Necesito eliminar un virus .paas que contamino todos mis archivos y desactivo mi Windows defender

Hola buenos días, espero se encuentren bien Les explico, tengo windows 10 64bits, ayer descargue un parche de un programa que uso mucho. El mismo contenia un virus en un archivo .exe, luego de instalarlo la pc abrio cmd, se volvio loca y se reinicio de golpe. Al encender vi que todos mis archivos, .rar, .exe, .mp3, etc tenian añadido el .paas algo tipo (Archivo winrar.rar.pass) y ninguno abre, obviamente.

Adicional a esto se desactivo el antivirus Windows defender y no me deja activarlo porque me dice que “necesita permisos de admin” ademas de que carga extraño el windows defender. ya me meti en regedit e inhabilite el Antispyware con el 0. ya trate de hacer restauracion de sistema, pero cuando parece que va a acabar me da pantallazo azul y se reinicia.

me meti en administrador de tareas y hay un proceso que se llama Winflow, averigue y es una especie de rootkit para ello me descargue “UnHackMe”, el mismo detecta el virus pero no lo elimina, necesito ayuda por favor, me urge usar mis archivos ya que tengo cosas muy importantes

Espero alguien me ayude, muchas gracias

Hola, buenas @Spacegiraffe bienvenido al foro. Al ser nuevo te recomiendo que te leas las políticas de este. No porque hayas hecho nada mal, sino para saber más acerca del funcionamiento de este.

Esto no es muy buena idea en general, a no ser que sea de un programa confiable y el parche sea alguna release, actualización, … del fabricante oficial y descargada desde un sitio confiable. Por lo que dices ya veo que NO. De todas formas… ¿A qué programa corresponde ese parche? ¿De qué sitio lo descargaste?

Esto es porque tienes un ransomware en tu máquina que por desgracia ha cifrado todos tus ficheros.

Antes de intentar recuperarlos. Lo que debemos hacer es matar al bicho que está en tu máquina. Pero primero de todo y MUY IMPORTANTE desconecta todos tus otros dispositivos que tengas en la Red, absolutamente todos. Déjala solo con esta máquina conectada.

Y ni se te ocurra conectar ningún dispositivo externo como USBs, discos duros externos, NAS, SAN… pues es MUY PERO QUE MUY PROBABLE DE QUE TAMBIÉN PUEDA CIFRAR TODOS LOS DATOS QUE TENGAS ALLÍ.

:one: EN BUSCA / ELIMINACIÓN DE MALWARE

Por favor, descarga todo el software de los enlaces que pongo/de sus respectivos manuales.

Ahora ejecutarás una serie de herramientas respetando el orden los pasos con todos los programas cerrados incluidos los navegadores.

Inicia de nuevo el equipo desde el :arrow_forward: Modo Seguro – con funciones de Red, de Windows. Si no funcionasen los métodos que se explican en el anterior post, prueba estos otros. Más concretamente, primero el 3 (Seleccionando Red en lugar de Mínimo) y si no el 2 (también Red).

Una vez iniciado en este modo, empiezas haciendo todos los pasos que te pondré a continuación.

P.D.: Si el quipo no te arrancase en Modo seguro (cosa que puede pasar), me lo dices e intentaremos arreglar el sistema para que arranque en Modo Seguro. Pues hay malwares que ya se encargaran de que no puedas iniciar en Modo Seguro.

  1. Descarga y ejecuta RKill, más concretamente debes de descargar la que está renombrada bajo el nombre de iExplore.exe. Para evitar el bloqueo de posibles malwares que pueda haber en tu equipo. Una vez que esta haya sido ejecutada, es muy importante no reiniciar el sistema hasta que te lo solicite yo o alguno de los programas de desinfección de los que estemos utilizando.

Me explico, por ejemplo: has iniciado la máquina en Modo Seguro con funciones de Red, has ejecutado Rkill y seguidamente realizas un Análisis con Malwarebytes. Este te detecta infecciones y te pide reiniciar la máquina para poder finalizar exitosamente su desinfección. Seguidamente, yo te he indicado que ejecutes por ejemplo el ESET Online Scanner, pues bien como no hemos acabado de desinfectar la máquina y estamos realizando el proceso de desinfección, y has tenido que reiniciar, ya que te lo ha pedido Malwarebytes pues debes de ejecutar nuevamente Rkill y después acto seguido el ESET ONline.

¿Me entiendes?

Si por ejemplo, incluso con Rkill, Malwarebytes AntiMalware o la herramienta que sea que te he pedido que utilices, ves que se bloquea y que al cabo de un buen rato no responde. Pues pasas a la siguiente y me informas de ello. Y así con todas. ¿OK? ¿Se entiende?

Realizas lo siguiente:

  1. Manual Malwarebytes Anti-Rootkit Beta sigues las instrucciones de su manual y me traes sus correspondientes Informes de análisis: Mbar-log.txt y System-log.txt tal como se indica en su manual.

  2. Descarga, instala y ejecuta TDSKiller de acuerdo a su Manual TDSKiller. Marca todas las casillas (Loaded Modules, Verify file digital signatures y Detect TDLFS file system). Sí te pide reiniciar lo haces, ejecutas de nuevo la herramienta y al marcar nuevamente las casillas que te he dicho, ya te dejara analizar.

NOTA IMPORTANTE

Por Favor, mientras estemos desinfectando tu maquina o terminando de hacerlo:

  • No realices pasos/acciones que NOSOTROS no te hayamos indicado.
  • No descargues NADA de Internet y/o conectes dispositivos externos a tu equipo.
  • No instales NADA (programas/software/complementos/extensiones del navegador…).
  • No ejecutes otros programas de seguridad (Antivirus, Antimalware, ANTINADA…).
  • No realices por tu cuenta otros procedimientos.
  • Usa tu equipo EXCLUSIVAMENTE para desinfectarlo siguiendo nuestras indicaciones.

EN TU PRÓXIMA RESPUESTA

  • Respondes a las preguntas que te haya realizado.
  • Traes los reportes de Malwarebytes Anti-Rootkit y TDSKiller.
  • Comentas el estado en general del ordenador respecto al problema inicial planteado.

Salu2.

2 Me gusta

Muchas gracias, voy a realizar los pasos como me indicas. Por suerte si puedo iniciar en modo seguro con funciones de red, apenas lo haga te aviso. Muchas gracias por tu ayuda, en un rato te envió la respuesta. Era un parche de crackeado siéndote sincero, el sitio no lo recuerdo, ahorita reviso mi historial y te lo mando

1 me gusta

OK pues no es muy buena idea lo que hiciste. Pues…:

Básicamente los KEYGENS, CRACKS y etc… Nunca descargues cosas de estas en tu máquina principal o de uso diario, ya que después te traes sorpresas y pasa lo que pasa…

Nunca jamás de los jamases descargues software o sistemas operativos de tipo comercial/de pago pirateado/crackeado para ahorrar dinero. Pues la gran mayoría de este software de pago crackeado y de forma gratuita trae como regalo fabulosos y maravillosos malwares.

En otras palabras es como si jugases a la ruleta rusa puede que la jugada te salga bien, pero en la gran mayoría de los casos infectarás tu máquina y tendrás muchos problemas varios de infecciones, malware variopinto, lentitud, ARCHIVOS INOPERATIVOS (de momento)… (como te ha sucedido/está sucediendo). Incluso muchas veces vete a saber quién puede llegar a acceder a tu máquina y hasta que punto pueden verse comprometidos tus datos y toda tu vida digital (TODO DEPENDE DE LO QUE Tú VALORES TU VIDA DIGITAL y tus datos y la info. que manejas)…

No hace falta. No me mandes dicho enlace. Con la información que me has dicho Ya es suficiente para ver que no es una fuente/origen confiable.

Salu2.

2 Me gusta

Que tal amigo, espero estes bien, estoy realizando todo el proceso como me indicas, el Rkill me soltó esto, pero no ha hecho nada mas

Ya ejecute el Malwarebytes anti-rootkit Estos son los informes de analisis:

Mbar-Log.txt

System-log.txt system-log.txt (29,2 KB) De momento no he reiniciado el pc, aunque ya lo pidio. Espero tu mas pronta respuesta

Soy yo nuevamente, ya reinicie el pc como lo indicaste he hice los mismos pasos. Por lo que veo algunos .exe volvieron a la normalidad (en el escritorio) y el resto de archivos siguen igual. También note que archivo que envió al escritorio ya no se convierte en .paas, sin embargo el windows defender y otras apps como por ejemplo Opera GX no me abren, ni reaccionan, además de que el resto de archivos siguen igual el proceso en segundo plano de WinFlow también desapareció

REPORTE TDSKILLER 1

13:55:57.0732 0x1a18  TDSS rootkit removing tool 3.1.0.28 Apr  9 2019 21:11:46
13:55:59.0748 0x1a18  ============================================================
13:55:59.0748 0x1a18  Current date / time: 2021/06/01 13:55:59.0748
13:55:59.0748 0x1a18  SystemInfo:
13:55:59.0748 0x1a18  
13:55:59.0748 0x1a18  OS Version: 10.0.19042 ServicePack: 0.0
13:55:59.0748 0x1a18  Product type: Workstation
13:55:59.0748 0x1a18  ComputerName: DESKTOP-MKTF2H5
13:55:59.0748 0x1a18  UserName: josev
13:55:59.0748 0x1a18  Windows directory: C:\WINDOWS
13:55:59.0748 0x1a18  System windows directory: C:\WINDOWS
13:55:59.0748 0x1a18  Running under WOW64
13:55:59.0748 0x1a18  Processor architecture: Intel x64
13:55:59.0748 0x1a18  Number of processors: 2
13:55:59.0748 0x1a18  Page size: 0x1000
13:55:59.0748 0x1a18  Boot type: Normal boot
13:55:59.0748 0x1a18  CodeIntegrityOptions = 0x00000001
13:55:59.0748 0x1a18  ============================================================
13:55:59.0748 0x1a18  KLMD ARK init status: drvProperties = 0xEF0F02, osBuild = 19041.0, osProperties = 0x1D
13:55:59.0748 0x1a18  KLMD BG init status: drvProperties = 0xEF0F02, osBuild = 19041.0, osProperties = 0x1D
13:55:59.0748 0x1a18  BG loaded
13:56:01.0060 0x1a18  System UUID: {FC40441E-E940-D235-C1CF-56CD6BEA0F7B}
13:56:02.0045 0x1a18  !crdlk
13:56:02.0185 0x1a18  Drive \Device\Harddisk0\DR0 - Size: 0x7470C06000 ( 465.76 Gb ), SectorSize: 0x200, Cylinders: 0xED81, SectorsPerTrack: 0x3F, TracksPerCylinder: 0xFF, Type 'A'
13:56:02.0295 0x1a18  Drive \Device\Harddisk1\DR1 - Size: 0x3CE00000 ( 0.95 Gb ), SectorSize: 0x200, Cylinders: 0x7C, SectorsPerTrack: 0x3F, TracksPerCylinder: 0xFF, Type 'W'
13:56:02.0295 0x1a18  ============================================================
13:56:02.0295 0x1a18  \Device\Harddisk0\DR0:
13:56:02.0342 0x1a18  MBR partitions:
13:56:02.0357 0x1a18  \Device\Harddisk0\DR0\Partition1: MBR, Type 0x7, StartLBA 0x800, BlocksNum 0x121800
13:56:02.0357 0x1a18  \Device\Harddisk0\DR0\Partition2: MBR, Type 0x7, StartLBA 0x122000, BlocksNum 0x3A1577C5
13:56:02.0357 0x1a18  \Device\Harddisk1\DR1:
13:56:02.0357 0x1a18  MBR partitions:
13:56:02.0357 0x1a18  \Device\Harddisk1\DR1\Partition1: MBR, Type 0xB, StartLBA 0xF0, BlocksNum 0x1E6F10
13:56:02.0357 0x1a18  ============================================================
13:56:02.0607 0x1a18  C: <-> \Device\Harddisk0\DR0\Partition2
13:56:02.0607 0x1a18  ============================================================
13:56:02.0607 0x1a18  Initialize success
13:56:02.0607 0x1a18  ============================================================
13:56:22.0535 0x1ce0  ============================================================
13:56:22.0535 0x1ce0  Scan started
13:56:22.0535 0x1ce0  Mode: Manual; SigCheck; TDLFS; 
13:56:22.0535 0x1ce0  ============================================================
13:56:22.0535 0x1ce0  KSN ping started
13:56:23.0347 0x1ce0  KSN ping finished: true
13:56:54.0409 0x1ce0  ================ Scan BIOS =================================
13:56:54.0409 0x1ce0  BIOS info: vendor = American Megatrends Inc., version = 4.6.4, releaseDate = 10/21/2011
13:56:54.0409 0x1ce0  Base board info: manufacturer = ECS, product = H61H2-CM, version = 1.0
13:56:57.0940 0x1ce0  [ 40679511018A722181494306E0FB929A, A412A01A2807D0AC99239F51DFB234D1D57B1E498E0F5CE53CC53CDC30FF1934 ] BIOS
13:56:57.0940 0x1ce0  BIOS - ok
13:56:57.0940 0x1ce0  ================ Scan system memory ========================
13:56:57.0940 0x1ce0  System memory - ok
13:56:57.0940 0x1ce0  ================ Scan services =============================
13:56:58.0643 0x1ce0  [ AF50A9D10FF7B1D999BA99D00CC128B3, 3D6E0579821BFA91B7F0A6E6DDC6E03BD3389202AD1A079B825D18D2A76250A0 ] 1394ohci        C:\WINDOWS\System32\drivers\1394ohci.sys
13:56:59.0034 0x1ce0  1394ohci - ok
13:56:59.0143 0x1ce0  [ 1C29610EDF5FE3C9D313207BD65BCDD0, 5A29D80AF47D08998125CB81BC1D4E84093291A74DE422B63F7BBDA7BDE95311 ] 3ware           C:\WINDOWS\system32\drivers\3ware.sys
13:56:59.0284 0x1ce0  3ware - ok
13:56:59.0331 0x1ce0  [ E6C9A03F57E6A55AD0DE088852C2B0F1, 18AC272C09C9B06D28477E99CC05E1398BF4398D207F3BC9C577B1BB66233CD0 ] AarSvc          C:\WINDOWS\System32\AarSvc.dll
13:56:59.0456 0x1ce0  AarSvc - ok
13:56:59.0674 0x1ce0  [ 43FB8BB52B9333E8C6A76DDEC0BF8CFC, 37328E9BDF7242B8A44CE71A2750FFB7BB7B3C761BD3214C16A36D4E2944840B ] ACPI            C:\WINDOWS\system32\drivers\ACPI.sys
13:56:59.0706 0x1ce0  ACPI - ok
13:56:59.0737 0x1ce0  [ 6A424E6ABD1970E23ECF3DA85725B6BF, 1D576471A8035AD3FF5B0616F47B79E43AA367ECDF009D7CADDA0F11F13A1345 ] AcpiDev         C:\WINDOWS\System32\drivers\AcpiDev.sys
13:56:59.0784 0x1ce0  AcpiDev - ok
13:56:59.0831 0x1ce0  [ 70D9FC69CED08E86B888717CC5C37367, 34856C805B67F3EE4ABFD81B61879112344C343BC7E76A7A466FAD276E0E5165 ] acpiex          C:\WINDOWS\system32\Drivers\acpiex.sys
13:56:59.0846 0x1ce0  acpiex - ok
13:56:59.0862 0x1ce0  [ EF7CB34FB2D56305EF942012499AB8F7, 3A9A504797FD22BB5447BB36597D5001320ABC0D4A1853D478C038EAC6847913 ] acpipagr        C:\WINDOWS\System32\drivers\acpipagr.sys
13:56:59.0924 0x1ce0  acpipagr - ok
13:56:59.0971 0x1ce0  [ 33B5ED555018128792AFFCDC9AF7AFD2, 1E7C5FADA2486EE31289A4BEFB70AEA173190671C64995441651903CF31E5033 ] AcpiPmi         C:\WINDOWS\System32\drivers\acpipmi.sys
13:57:00.0268 0x1ce0  AcpiPmi - ok
13:57:00.0299 0x1ce0  [ 85A86944A6163F0B7A8B10203B70CB9A, 72D35F5DB8714D38E4050A7F7A457C4AD99E3EA212040704F1C1ECBB70E865E9 ] acpitime        C:\WINDOWS\System32\drivers\acpitime.sys
13:57:00.0330 0x1ce0  acpitime - ok
13:57:00.0362 0x1ce0  [ 0A5B95079E8854FFDB8ABC057812AD8B, 897A9C367AD464F0CB4DEB4E53CD788D75673B0F84241D5CEE2DBE64BE038818 ] Acx01000        C:\WINDOWS\system32\drivers\Acx01000.sys
13:57:00.0455 0x1ce0  Acx01000 - ok
13:57:00.0768 0x1ce0  [ 431B9F2E0D4145164D572671395B4B31, 5D336098251ED4E50D3EAB55A37CD9486F0479893A2D9B5FB849D1486FA63FAD ] AdobeARMservice C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
13:57:00.0784 0x1ce0  AdobeARMservice - ok
13:57:00.0846 0x1ce0  [ B4B75D49BFBCFB2762593F77E5BD7789, B83072D77685F973701EC6629D8AC2626FDEFD657A4DB9AA7D532960A29FC67C ] ADP80XX         C:\WINDOWS\system32\drivers\ADP80XX.SYS
13:57:00.0893 0x1ce0  ADP80XX - ok
13:57:00.0940 0x1ce0  [ 6F082A5EB40F9BFD6873F3796F10F866, C50D7B309C446058140F0A714F9267B58B144E63AE845B09E51572D09960236B ] AFD             C:\WINDOWS\system32\drivers\afd.sys
13:57:00.0971 0x1ce0  AFD - ok
13:57:01.0034 0x1ce0  [ F7EE34360235227A7AC164215A583EE6, D83B788A59F84071260695A6C71ACF6AD4760C11F0E249E266A666E4648B3C9A ] afunix          C:\WINDOWS\system32\drivers\afunix.sys
13:57:01.0221 0x1ce0  afunix - ok
13:57:01.0268 0x1ce0  [ E6C21EB564C1A177B484C3A53AEA49BF, F2BBD6F46E55B64F0F5798A029DD51433E961712C1FED12999199FA49058776D ] ahcache         C:\WINDOWS\system32\DRIVERS\ahcache.sys
13:57:01.0487 0x1ce0  ahcache - ok
13:57:01.0549 0x1ce0  [ 526FE18DB976D9A1AE19FBC53FA690B1, 4E2623243A9BB61F7211E591C24EDB70B07974A7FA21E3F14C683F27E975777F ] AJRouter        C:\WINDOWS\System32\AJRouter.dll
13:57:02.0018 0x1ce0  AJRouter - ok
13:57:02.0080 0x1ce0  [ 551C155F4FCE82BBA4CC92E56F1ECB84, 6ABE94DF833EC0E6D145429BBA99FDCA9AD3FCBB685A432B20C04F74DE9A42A5 ] ALG             C:\WINDOWS\System32\alg.exe
13:57:02.0409 0x1ce0  ALG - ok
13:57:02.0455 0x1ce0  [ 55578CF027B0AE9F0D653B209C9F1B6D, 46A53925BAA34FA9D87E7C3157504A4557D81CD8B8608E7AB6CAF02F482F7792 ] amdgpio2        C:\WINDOWS\System32\drivers\amdgpio2.sys
13:57:02.0815 0x1ce0  amdgpio2 - ok
13:57:02.0862 0x1ce0  [ D0E26E590DE1424CCC4F77D1687049EF, 387811D57DEF06C9736D9F0BAB0DFB0F83DBAB19E5489BF9A6DCDCBD682DD8FE ] amdi2c          C:\WINDOWS\System32\drivers\amdi2c.sys
13:57:02.0893 0x1ce0  amdi2c - ok
13:57:02.0940 0x1ce0  [ 532C470012279A4E43BB2ECFB5485F95, 1DE9419C351546F4B8747AA46422311F8D1610CCA4FD050D2E2D63B6A5A839C3 ] AmdK8           C:\WINDOWS\System32\drivers\amdk8.sys
13:57:02.0955 0x1ce0  AmdK8 - ok
13:57:03.0018 0x1ce0  [ 6EAC24D762ED653A5FB78B9BD871C200, DBAA893F1889C5B433786A1F0A5491389A8ED465E1BF2E9C486605F0D4F054CF ] AmdPPM          C:\WINDOWS\System32\drivers\amdppm.sys
13:57:03.0034 0x1ce0  AmdPPM - ok
13:57:03.0065 0x1ce0  [ 70D7BE6BB8D22A38AD0040A1EC41C1FE, D5231F97E5432234A8A19904E59C324E825AF04881AA195C19CCC9E6A7684B14 ] amdsata         C:\WINDOWS\system32\drivers\amdsata.sys
13:57:03.0080 0x1ce0  amdsata - ok
13:57:03.0127 0x1ce0  [ C47EDC5D81546677A772CFC86281ED29, 71C7E7E5AA74596A6725D8F70F1DE9A0C63D3C3E120D9CCF8A508854AC340A23 ] amdsbs          C:\WINDOWS\system32\drivers\amdsbs.sys
13:57:03.0143 0x1ce0  amdsbs - ok
13:57:03.0159 0x1ce0  [ F1A1CA86A1E3782A0CABB07EF3663C70, 1FC1D4287DB56A387BDF917C0CB3BFC30CA5D792A350E2EDBBDDEBF8127E1AF9 ] amdxata         C:\WINDOWS\system32\drivers\amdxata.sys
13:57:03.0174 0x1ce0  amdxata - ok
13:57:03.0205 0x1ce0  [ 035BB2BA72A86B0965039218E63607CB, 44B1727270D03795B639BC42B879BB3268BA6111E00DA228191CAD8E9BD90D72 ] AppID           C:\WINDOWS\system32\drivers\appid.sys
13:57:03.0221 0x1ce0  AppID - ok
13:57:03.0268 0x1ce0  [ 1A01661551D2C7A41B82D45D9DC66B72, BF06A9EDC745FC31F94CD0226F4220C827564F63C6B84B5A318C01A167794EE9 ] AppIDSvc        C:\WINDOWS\System32\appidsvc.dll
13:57:03.0455 0x1ce0  AppIDSvc - ok
13:57:03.0502 0x1ce0  [ 2E1186FF7829E071176834CC31E763B9, 419DA8F3182F65BC3BFCBD5357D7A8421A0DA4438BFF87AD78183533BD739454 ] Appinfo         C:\WINDOWS\System32\appinfo.dll
13:57:03.0612 0x1ce0  Appinfo - ok
13:57:03.0674 0x1ce0  [ 736774D0D8EBD02D09E95D31091F0046, 1E8729E07A039CB6D0FC911911FE8E5BB1DA977181703B48C9F95DE8B1756629 ] applockerfltr   C:\WINDOWS\system32\drivers\applockerfltr.sys
13:57:03.0737 0x1ce0  applockerfltr - ok
13:57:03.0799 0x1ce0  [ 9F7F9EF3CB7B2DB1DE97A8DC2A8053E7, 51EB3E2C8266AE07FDB1B69E3550FFD7B8500E0469A33D2064C4ECCAA942988C ] AppMgmt         C:\WINDOWS\System32\appmgmts.dll
13:57:03.0940 0x1ce0  AppMgmt - ok
13:57:04.0002 0x1ce0  [ 188973F42C88B759B60AB3C39231C9DC, C406658C076AB5295F5B3830125D39E3A8049EF4E01C453FE4CB411C31D50C78 ] AppReadiness    C:\WINDOWS\system32\AppReadiness.dll
13:57:04.0158 0x1ce0  AppReadiness - ok
13:57:04.0237 0x1ce0  [ 5844F33D15BF047EA50F09D3F31789D2, 6416BAD640AB90C942DC791FFDE97850E8C1A2EC2D35E0A40A5990B6C81A4425 ] AppVClient      C:\WINDOWS\system32\AppVClient.exe
13:57:04.0268 0x1ce0  AppVClient - ok
13:57:04.0330 0x1ce0  [ 9B62920968CC1C51C08EBCE80C68004D, 8D38FC9E694CC9A9F56789A0909793B146D07CC972B756A6ED298C71F989C198 ] AppvStrm        C:\WINDOWS\system32\drivers\AppvStrm.sys
13:57:04.0346 0x1ce0  AppvStrm - ok
13:57:04.0377 0x1ce0  [ A076BCEC2A14F0AE34E4EA689539DE08, 4A6EB7CEC19EC5D93A04767511B3F4E0D450F048EE3090D68A228C0B0E390E0F ] AppvVemgr       C:\WINDOWS\system32\drivers\AppvVemgr.sys
13:57:04.0393 0x1ce0  AppvVemgr - ok
13:57:04.0408 0x1ce0  [ 98E7F484EC60B7BA996EF2E435C69973, A85BDBCE785A324E8F58F5CE0F016077338A4D5BB0050418CCA9A11D719F65F2 ] AppvVfs         C:\WINDOWS\system32\drivers\AppvVfs.sys
13:57:04.0424 0x1ce0  AppvVfs - ok
13:57:04.0596 0x1ce0  [ EE488BA52FE47F61752E358C2416C6C8, CFA80CB2EE287B78EECDD65EC9EE06A6DD32451725BC20936F33C5ADA814EC4D ] AppXSvc         C:\WINDOWS\system32\appxdeploymentserver.dll
13:57:05.0158 0x1ce0  AppXSvc - ok
13:57:05.0190 0x1ce0  [ 46FD8469080917EE12425AF692C4BC20, 96DCA25AE619F38640B22702A10BC3191626F3A36DE0E1B0EDA3B079EA9DEB24 ] arcsas          C:\WINDOWS\system32\drivers\arcsas.sys
13:57:05.0205 0x1ce0  arcsas - ok
13:57:05.0268 0x1ce0  [ 6D0E1C515AE317B8493DAF2C669CA25C, 79F815F8E7356871CCCFCDA26609BCD6C723CDAA3BF4B886EE2615BEB0E62FB9 ] AssignedAccessManagerSvc C:\WINDOWS\System32\assignedaccessmanagersvc.dll
13:57:05.0533 0x1ce0  AssignedAccessManagerSvc - ok
13:57:05.0565 0x1ce0  [ D930AAE80A55116D07C41E95DE5671DB, 14985D6D2D52689C1B012F64ED0D7C9C5F6BADB51C4528BF6456D3EAE2FE69A7 ] AsyncMac        C:\WINDOWS\System32\drivers\asyncmac.sys
13:57:06.0190 0x1ce0  AsyncMac - ok
13:57:06.0221 0x1ce0  [ EB97D643FAC7A8EB66A53E87D85E8C64, 9254320E8144FF1F4AA964B77D916D0261F28EA56F71E2DC0D5E6F01582EFD82 ] atapi           C:\WINDOWS\system32\drivers\atapi.sys
13:57:06.0237 0x1ce0  atapi - ok
13:57:06.0283 0x1ce0  [ 5D909D56826C82668A2EBA911A20380B, A6761980D1EA0BCA6A5BDAD91A7FADCDFA818A78B781EF830E6925CB5E4E68E5 ] AudioEndpointBuilder C:\WINDOWS\System32\AudioEndpointBuilder.dll
13:57:06.0393 0x1ce0  AudioEndpointBuilder - ok
13:57:06.0455 0x1ce0  [ 363D4D3CFAB3766CDF1C23E86D6CEFF7, 2E1BE1149A228E9A828CA1B51BE304E0534F6C02EA7271F59781EA16C823153D ] Audiosrv        C:\WINDOWS\System32\Audiosrv.dll
13:57:06.0580 0x1ce0  Audiosrv - ok
13:57:06.0612 0x1ce0  [ A0F7C552FA2B0D848758F5010A7B3AE3, 7DBF94761B806AB47DBC948E723D718852416DC0E311CB40F31A55DA0DCB267F ] autotimesvc     C:\WINDOWS\System32\autotimesvc.dll
13:57:06.0737 0x1ce0  autotimesvc - ok
13:57:07.0471 0x1ce0  [ 40B796B7CECDFB672934733CCDB8BD45, 58B3BF5A01B12DE8409BE50147F5715AA0B5E920EB944C282A92CD0E7193ECDF ] AVP21.3         C:\Program Files (x86)\Kaspersky Lab\Kaspersky Total Security 21.3\avp.exe
13:57:08.0236 0x1ce0  AVP21.3 - ok
13:57:08.0315 0x1ce0  [ FCE104053ECADACF4AFAFEC2FE805DBB, EB39D46FA07E7DC9028C671F45C5B51D8DC9B41977AC26D318AB39CD4382A0FB ] AxInstSV        C:\WINDOWS\System32\AxInstSV.dll
13:57:08.0393 0x1ce0  AxInstSV - ok
13:57:08.0440 0x1ce0  [ 638C59D330A7AF943074678A70F22E7C, FEB2771428706126FEA1CC9A50EBE3CF4F8E8FB6FCB3CA19996497CA44FDAC45 ] b06bdrv         C:\WINDOWS\system32\drivers\bxvbda.sys
13:57:08.0471 0x1ce0  b06bdrv - ok
13:57:08.0549 0x1ce0  [ 26E2320D24C66EB72B36EB71EBEF2558, 7D06B6499FE915480DF4DAD658281C8B85F7AD71F49B089A270AE0B45713F2E9 ] bam             C:\WINDOWS\system32\drivers\bam.sys
13:57:08.0565 0x1ce0  bam - ok
13:57:09.0268 0x1ce0  [ 22AB02CEB277A793603A1AF748D2486D, 9AAC2211BE296E8F5DD105CA6F06BA590B005BEFF1DB32E5D163151143BCCB90 ] BasicDisplay    C:\WINDOWS\System32\DriverStore\FileRepository\basicdisplay.inf_amd64_65ab9a260dbf7467\BasicDisplay.sys
13:57:09.0408 0x1ce0  BasicDisplay - ok
13:57:09.0440 0x1ce0  [ 045E627AE5033B924B79CB451A792EE5, 215FF8E0F393DF8992BF2A278F581F62A8D2ED0A10B30A45FBD96242B468BD27 ] BasicRender     C:\WINDOWS\System32\DriverStore\FileRepository\basicrender.inf_amd64_df49c4daa6251397\BasicRender.sys
13:57:09.0486 0x1ce0  BasicRender - ok
13:57:09.0596 0x1ce0  [ 590C5EC2F45F7602824E3CFA857F59CB, 80ABB04EDCB43F3119E267F0F12D12C113C38BE045AC5E1B6D02AB5B824795C1 ] BcastDVRUserService C:\WINDOWS\System32\BcastDVRUserService.dll
13:57:09.0690 0x1ce0  BcastDVRUserService - ok
13:57:09.0924 0x1ce0  [ 739D089777D2B66DBE7201E5EA4BA2D7, 9AD12E18A042C5B8EFB19297BC2E7BD1FEF75A138FEFB64C6BF0261FD3E53AB1 ] bcmfn2          C:\WINDOWS\System32\drivers\bcmfn2.sys
13:57:09.0986 0x1ce0  bcmfn2 - ok
13:57:10.0065 0x1ce0  [ 4E1A85F8F93B8F77EF564D269E5153D9, 799FBAC959604DCD74F39A33B0CAFE3BE91281BA11813FEF9F048B2A5B2D854C ] BDESVC          C:\WINDOWS\System32\bdesvc.dll
13:57:10.0330 0x1ce0  BDESVC - ok
13:57:10.0377 0x1ce0  [ 4280B427B81EB8C265F3206E2298761E, 121AF03BBE6ECC1622C2540805A30AE9555EB5D5FE25B55939C045ECE7FC37EB ] Beep            C:\WINDOWS\system32\drivers\Beep.sys
13:57:10.0502 0x1ce0  Beep - ok
13:57:10.0596 0x1ce0  [ EBB00FFDDBE1F5C16C35B5FA50A97EC9, 48935DA14CE82F01D417246A8F51FCB3B7C5806C7745EF2388005EEA2BE643DD ] BFE             C:\WINDOWS\System32\bfe.dll
13:57:10.0705 0x1ce0  BFE - ok
13:57:10.0768 0x1ce0  [ F139A1C42D191DDC8177AF30CDB04060, 0A3E22654977AA7CA933627AD83D15A12F00ACD15815BD40E3A0E26D2C057C36 ] bindflt         C:\WINDOWS\system32\drivers\bindflt.sys
13:57:10.0783 0x1ce0  bindflt - ok
13:57:11.0018 0x1ce0  [ 5732D33B38B48A322D7F6A3510387D2B, 0ACFE40D4D3D5E5E44B0BABADB9E712893EA6E952128897831F7C3FFFE895C72 ] BITS            C:\WINDOWS\System32\qmgr.dll
13:57:13.0783 0x1ce0  BITS - ok
13:57:13.0939 0x1ce0  [ 399F428646DE8D9B82B9C833FD9DBC32, E8034B600E9E1A56A8DE14988476B8C5556128E35967F95EBAF8DF153FA9ECB6 ] BluetoothUserService C:\WINDOWS\System32\Microsoft.Bluetooth.UserService.dll
13:57:14.0002 0x1ce0  BluetoothUserService - ok
13:57:14.0314 0x1ce0  [ C924FC7D0E2CFC70BC94CB8B2B74D405, 43B59FBBF26B3DA74CE5C760DCC08E5DA371ABB3E8AAE0474C87B0E5ECD4F233 ] bowser          C:\WINDOWS\system32\DRIVERS\bowser.sys
13:57:14.0439 0x1ce0  bowser - ok
13:57:14.0517 0x1ce0  [ 666794D3C28A67355B71406ACAC34C54, 172A1392937C7B8BEB91427918B5A47B1AD7FC329AD410527C3683289C739AA5 ] BrokerInfrastructure C:\WINDOWS\System32\psmsrv.dll
13:57:14.0642 0x1ce0  BrokerInfrastructure - ok
13:57:14.0767 0x1ce0  [ B3EEA459B367A168F8769625A76BF792, 0002AEED8641E41CB078E421177E359B801776206582FA0BE0EF7AF01D6ACC8A ] BTAGService     C:\WINDOWS\System32\BTAGService.dll
13:57:14.0971 0x1ce0  BTAGService - ok
13:57:15.0033 0x1ce0  [ 7F09708B8C651A0C0E2A2725136BA254, 0442A18BBED4E323265C66561C8F8C171D8E934E9089C12B94D1DFDBB057B737 ] BthA2dp         C:\WINDOWS\System32\drivers\BthA2dp.sys
13:57:15.0314 0x1ce0  BthA2dp - ok
13:57:15.0361 0x1ce0  [ CA357A092094B5550CB646ACF8F75773, C9E7026721376AF34BE93090CD51EA87CA6847C0266E4750D6F1B79DFC57B0D5 ] BthAvctpSvc     C:\WINDOWS\System32\BthAvctpSvc.dll
13:57:15.0486 0x1ce0  BthAvctpSvc - ok
13:57:15.0924 0x1ce0  [ 950DC925935B5BFD6394F90AE305D126, 98D6B28C34477FB77B6B91B8761352CF8E01C10D3A51AB3D9112A555EA6B1DA2 ] BthEnum         C:\WINDOWS\System32\drivers\BthEnum.sys
13:57:16.0127 0x1ce0  BthEnum - ok
13:57:16.0283 0x1ce0  [ 7AE44E94C6B1DF488AA309824DEAD643, 91C72C54142A0D4E5A5F33268850CEB8315AA30C2F0B74A9FFA962887ABAC797 ] BthHFEnum       C:\WINDOWS\System32\drivers\bthhfenum.sys
13:57:16.0471 0x1ce0  BthHFEnum - ok
13:57:16.0814 0x1ce0  [ 0825C3B0D4A788E95DE80739E52C9174, 7B2C116DB586ADF3175AE4DC630C2BB9043CF3EE57A22A8DBFE55127F6065A51 ] BthLEEnum       C:\WINDOWS\System32\drivers\Microsoft.Bluetooth.Legacy.LEEnumerator.sys
13:57:17.0002 0x1ce0  BthLEEnum - ok
13:57:17.0049 0x1ce0  [ DAEAEFF6DEDF1440803A0F237FF90A77, BF7B8D5F71DA193EE3DFFA4D414F77348E06206D5D7AADAF944B9EA15BCBB1A9 ] BthMini         C:\WINDOWS\System32\drivers\BTHMINI.sys
13:57:17.0096 0x1ce0  BthMini - ok
13:57:17.0158 0x1ce0  [ 11D609CC74F0EB1DF6C0171331CDE9A1, 9412DC92F16C0B8A937D6FB1AD83D7169F4EC0F08FAE0E2B244346428CE99EE1 ] BTHMODEM        C:\WINDOWS\System32\drivers\bthmodem.sys
13:57:17.0205 0x1ce0  BTHMODEM - ok
13:57:17.0283 0x1ce0  [ 811DC6B7EA2DEE5B3BCF3B5483CF84DF, CDC51348E2B9FA59BC6042BE12831E5CA4CA07A4DE76E5C16E2F316392A69551 ] BTHPORT         C:\WINDOWS\System32\drivers\BTHport.sys
13:57:17.0392 0x1ce0  BTHPORT - ok
13:57:17.0486 0x1ce0  [ D293AC628357F2F75B8579087F732970, 1E536D8863D695944214D55E9B0B4BFE04F705DB7ECA18A0CF8B37AAF4893B1E ] bthserv         C:\WINDOWS\system32\bthserv.dll
13:57:17.0674 0x1ce0  bthserv - ok
13:57:17.0705 0x1ce0  [ A33172999C91BD87FF1598EE4FAC9989, 67CF0AF898F7F3BED0BC715A6BE61020E7F1CF284DEB50C357E2DB5FC7D4962C ] BTHUSB          C:\WINDOWS\System32\drivers\BTHUSB.sys
13:57:17.0783 0x1ce0  BTHUSB - ok
13:57:17.0830 0x1ce0  [ 4FF20E869FE2B5A0B8CE2E8BE61C7F7F, 8DE3B7C87D88CF375417355A7C5052B2DE38805B563D61D0E483DB4AD96BD741 ] bttflt          C:\WINDOWS\system32\drivers\bttflt.sys
13:57:17.0986 0x1ce0  bttflt - ok
13:57:18.0127 0x1ce0  [ EF2A1F3C5EC4EFFFBE9A69B892FBA29C, 16A900FBAB30D008F01F4CAE96347BF313D9D13C7FE430249A0BF4322534CB18 ] buttonconverter C:\WINDOWS\System32\drivers\buttonconverter.sys
13:57:18.0174 0x1ce0  buttonconverter - ok
13:57:18.0236 0x1ce0  [ E7690568D2A5FA3D4E6D28B42358A122, CDBD820B6D383EC0A8151EA4300435C2BAD085EC55DB185C5E16CAF961443888 ] CAD             C:\WINDOWS\System32\drivers\CAD.sys
13:57:18.0252 0x1ce0  CAD - ok
13:57:18.0361 0x1ce0  [ 54C6958CF06D6BB1776844811C34868C, D3681399A0458B9183C12B7F26980959EBD4BB0AEA1084497F2436339AD9E758 ] camsvc          C:\WINDOWS\system32\CapabilityAccessManager.dll
13:57:18.0502 0x1ce0  camsvc - ok
13:57:18.0564 0x1ce0  [ D73124119E80A2E13A1D5A7B7CD00889, 196215BFE0F198C8201B407C7E39A15E3180E8D03A051B3CEBE88FFFAB4072CE ] CaptureService  C:\WINDOWS\System32\CaptureService.dll
13:57:18.0627 0x1ce0  CaptureService - ok
13:57:18.0705 0x1ce0  [ D1A0272EAA07B5AF0A79B3691501B7B2, 2A2F5993F3BEB7786B7315C54D13508A4665B368859CAAEF428FF903F6994D0F ] cbdhsvc         C:\WINDOWS\System32\cbdhsvc.dll
13:57:18.0939 0x1ce0  cbdhsvc - ok
13:57:19.0064 0x1ce0  [ 2D331B105E6BDF4BB2E3D0DBF89B8DFA, 29C7F69EB38F16348959C53F26A2AD2A1B49F06B943B0CBB670AFFD11EB3CB99 ] cbfsconnect2017 C:\WINDOWS\system32\drivers\cbfsconnect2017.sys
13:57:19.0095 0x1ce0  cbfsconnect2017 - ok
13:57:19.0142 0x1ce0  [ 764FE2149251A246F6B047A0F09F5F0B, 9E0B3102BE75FB571A884D8CDD79F3A104DD63A53C8A6815C0992232A888321E ] cdfs            C:\WINDOWS\system32\DRIVERS\cdfs.sys
13:57:19.0236 0x1ce0  cdfs - ok
13:57:19.0361 0x1ce0  [ 7BAF54DBBE25E778A8C8884ADD37E4A1, F832A896ACD0F22BBFBEC91A07DC302C861D36E465B5BA5AB748126599DA737D ] CDPSvc          C:\WINDOWS\System32\CDPSvc.dll
13:57:19.0424 0x1ce0  CDPSvc - ok
13:57:19.0486 0x1ce0  [ CBCBFB017C73DB757A2058876FAA85B9, 690A495C13EFAF52ECA123C460B9308E0B67C57C118EDC5944E852641ED95736 ] CDPUserSvc      C:\WINDOWS\System32\CDPUserSvc.dll
13:57:19.0580 0x1ce0  CDPUserSvc - ok
13:57:19.0642 0x1ce0  [ 26255C953A69CCD32EF4491411737904, 1DA759586E92BD5987AA28B697401D76BABECABBF214D08D71C27FCDBF5ADBA1 ] cdrom           C:\WINDOWS\System32\drivers\cdrom.sys
13:57:19.0689 0x1ce0  cdrom - ok
13:57:19.0783 0x1ce0  [ 90A4F493C691ABF5A0C231A62F309D88, 9319B5AA78248E53DA529567CBA4D57DD7D93A43218FD66C9EFE2A10C7430581 ] CertPropSvc     C:\WINDOWS\System32\certprop.dll
13:57:20.0142 0x1ce0  CertPropSvc - ok
13:57:20.0236 0x1ce0  [ 198D403332FB8F2DA289BEBFEC8199AD, 5A7FD2D58C433B9B498A1B37A2F2D877061215360D8E6A752601F2ED4F283A8F ] cht4iscsi       C:\WINDOWS\system32\drivers\cht4sx64.sys
13:57:20.0252 0x1ce0  cht4iscsi - ok
13:57:20.0345 0x1ce0  [ 77065056FBE4E29054CB1D20303B9F59, 83E2C81274DDBE695EF845E541F7A2DB60EF5E195AE14FACDEEEBD30C0EF4E67 ] cht4vbd         C:\WINDOWS\System32\drivers\cht4vx64.sys
13:57:20.0455 0x1ce0  cht4vbd - ok
13:57:20.0564 0x1ce0  [ EA5BAB5728BA9BDD6648A82BCC86A70D, 411DF247F6D1360E996862C16D97A0251EB76A3D32C541F265FE9DB8DA3341FA ] CimFS           C:\WINDOWS\system32\drivers\CimFS.sys
13:57:20.0752 0x1ce0  CimFS - ok
13:57:20.0799 0x1ce0  [ 115CC1E142CE29C9006D59943108DF47, 564FA08C5BEC6DAF1A83C80C9139A6E1AA7E05D251DB3BA379B57C9FDAE83E1B ] circlass        C:\WINDOWS\System32\drivers\circlass.sys
13:57:20.0845 0x1ce0  circlass - ok
13:57:20.0908 0x1ce0  [ 2F95719F0C9694BA3AAC40DECE0B5A6A, 1AF641CF22C2FF2BCFCDCB7A6C9AAFA0BF12F398B739C7F7208956D086BEB53E ] CldFlt          C:\WINDOWS\system32\drivers\cldflt.sys
13:57:21.0361 0x1ce0  CldFlt - ok
13:57:21.0439 0x1ce0  [ 263486340429586DEA0AC34F98E2DEBD, B78184A18D1F44281C066B9A58BCE7B97BF93BB58DBD7C3D41105A03E6278463 ] CLFS            C:\WINDOWS\system32\drivers\CLFS.sys
13:57:21.0455 0x1ce0  CLFS - ok
13:57:21.0642 0x1ce0  [ 587124D2946FFD179D8399AC3FF85D06, 503D725BF319EEC6FFA3863BBC89C309DBB4FB28150600FAF81CE3355160DF7F ] ClipSVC         C:\WINDOWS\System32\ClipSVC.dll
13:57:21.0689 0x1ce0  ClipSVC - ok
13:57:21.0752 0x1ce0  [ E127E772A705CD32BE34166F679C61C8, 209723632369404308EF6DF734077A99A295C2E380DB85AD1F8498CC8DFBC88A ] CmBatt          C:\WINDOWS\System32\drivers\CmBatt.sys
13:57:21.0798 0x1ce0  CmBatt - ok
13:57:21.0877 0x1ce0  [ DC92C71B4E8E375C79EF6B2AC2835B6B, E0402D011B7D3D5C89DAAB4F3B49611675A6C7B60FDA856B953659300E47AF74 ] cm_km           C:\WINDOWS\system32\DRIVERS\cm_km.sys
13:57:21.0892 0x1ce0  cm_km - ok
13:57:21.0955 0x1ce0  [ E9C4B6AFC57371A3556CF42357B3A446, 341DF0C429E66083B0D05E04680CF39C436C034E89912C3E0B522E6F91319549 ] CNG             C:\WINDOWS\system32\Drivers\cng.sys
13:57:21.0986 0x1ce0  CNG - ok
13:57:22.0017 0x1ce0  [ A46B4D1484227900F7615FE2A569D828, A06B8002E7A708890222C777DDF8B67FED7015C0943C1FC4F9036E9F9DC14494 ] cnghwassist     C:\WINDOWS\system32\DRIVERS\cnghwassist.sys
13:57:22.0048 0x1ce0  cnghwassist - ok
13:57:22.0158 0x1ce0  [ 99392FDADF3CE5EB47403E5A52866E6F, 63CEF51971EB85D9823CE9A95F1ED9907D20525ED8E32230068CC36E9082A8C3 ] CompositeBus    C:\WINDOWS\System32\DriverStore\FileRepository\compositebus.inf_amd64_7500cffa210c6946\CompositeBus.sys
13:57:22.0189 0x1ce0  CompositeBus - ok
13:57:22.0205 0x1ce0  COMSysApp - ok
13:57:22.0252 0x1ce0  [ 5EF5AEC75F1F6A3DC8A368D01F58C03D, 2BA33D0D7F9DC35E4EF65128B803EDAF1DD72FE8A6CC7756C0E905F3A7AC4FB7 ] condrv          C:\WINDOWS\system32\drivers\condrv.sys
13:57:22.0252 0x1ce0  condrv - ok
13:57:22.0330 0x1ce0  [ 30567F197E1E1415FD5813FCE895E332, CAAC41134F6E01815888707D2FB76703B7A869912832D2173726B17511C3B17F ] ConsentUxUserSvc C:\WINDOWS\System32\ConsentUxClient.dll
13:57:22.0361 0x1ce0  ConsentUxUserSvc - ok
13:57:22.0439 0x1ce0  [ 724677D5055D40798DB093C26CEFD179, C01C15C82A8568BA99BF193FBC4893D990102B0CBAAFE04F4F02B9FE44AE6C76 ] CoreMessagingRegistrar C:\WINDOWS\system32\coremessaging.dll
13:57:22.0486 0x1ce0  CoreMessagingRegistrar - ok
13:57:22.0752 0x1ce0  [ 5D19617245C798A0EED86D4D36B8C6E8, 90AB9125B1A56134489E81CE5AEE1F2C7005BE505E52603B1A884A2B8C3C4735 ] cphs            C:\WINDOWS\SysWow64\IntelCpHeciSvc.exe
13:57:23.0048 0x1ce0  cphs - ok
13:57:23.0127 0x1ce0  [ 07F6D0B58C5D34233D6AB67CDB917D6E, 2675AFF8FB16240C5A91ECFA5F80EED5A3574E4C5BC51EE2F814915518CB5726 ] CredentialEnrollmentManagerUserSvc C:\WINDOWS\system32\CredentialEnrollmentManager.exe
13:57:23.0158 0x1ce0  CredentialEnrollmentManagerUserSvc - ok
13:57:23.0173 0x1ce0  [ 07F6D0B58C5D34233D6AB67CDB917D6E, 2675AFF8FB16240C5A91ECFA5F80EED5A3574E4C5BC51EE2F814915518CB5726 ] CredentialEnrollmentManagerUserSvc_4d4d1 C:\WINDOWS\system32\CredentialEnrollmentManager.exe
13:57:23.0189 0x1ce0  CredentialEnrollmentManagerUserSvc_4d4d1 - ok
13:57:23.0236 0x1ce0  [ 8AB3568419872D1A8A7B45153AF7B3D4, 5171ED876E0EC5CAE2BE9161ACC90F4865FF6416EFA376C82D8A5B65724A8910 ] CryptSvc        C:\WINDOWS\system32\cryptsvc.dll
13:57:23.0627 0x1ce0  CryptSvc - ok
13:57:23.0689 0x1ce0  [ 599F93E8365B3B21E18AA344DFBB82BA, A318D76EEE00393A3034C1AD5A045CDCFEA79DABF87D608A2D34654C4F148809 ] CSC             C:\WINDOWS\system32\drivers\csc.sys
13:57:23.0798 0x1ce0  CSC - ok
13:57:23.0845 0x1ce0  [ 26FC0AFFBA1051FEF73BBA040ACC6D12, 0BBBFDE91B48844B38B5C9A515D759C9D686CA1C22E835DA306C97CA1C1A1250 ] CscService      C:\WINDOWS\System32\cscsvc.dll
13:57:23.0908 0x1ce0  CscService - ok
13:57:23.0955 0x1ce0  [ 612AB1277F4E89410BF1C8BE10EA1BDB, FD2CB85CDA0212C2015B1AAFEB880A4CDD4372FA843CF70C47D42984E33688B1 ] dam             C:\WINDOWS\system32\drivers\dam.sys
13:57:23.0970 0x1ce0  dam - ok
13:57:24.0048 0x1ce0  [ F760407909EE4DC6A17C24CEF36CB6C4, 5362E0B998B49629193A2BEFD480DE6A0887909788E59E0950F22502487C9910 ] DcomLaunch      C:\WINDOWS\system32\rpcss.dll
13:57:24.0845 0x1ce0  DcomLaunch - ok
13:57:24.0908 0x1ce0  [ F7A5EFB32CF4216226AD16B8D35044CC, 35336104BAF044D366C39ECE466FE6C73E24F6598ABE4C220F8F4CAEC97C4FB7 ] defragsvc       C:\WINDOWS\System32\defragsvc.dll
13:57:24.0970 0x1ce0  defragsvc - ok
13:57:25.0017 0x1ce0  [ 972BAD4EF3561D3E8E5B34C1E563D9A9, 8ECC1BFC020320F45AB8CC8CDDFF36E0A656C013C6777A1F5CF3644B48C7143C ] DeviceAssociationBrokerSvc C:\WINDOWS\System32\deviceaccess.dll
13:57:25.0033 0x1ce0  DeviceAssociationBrokerSvc - ok
13:57:25.0095 0x1ce0  [ 0CE0E536400C33F01675B1B553388338, 50663E38F9E5207F3F4B57AEDD6710DC7326514F8CE8A220C8046108A5B46128 ] DeviceAssociationService C:\WINDOWS\system32\das.dll
13:57:25.0158 0x1ce0  DeviceAssociationService - ok
13:57:25.0205 0x1ce0  [ 47997A891009AD881DFA69E018D3DF41, 954BBFB9E4C7FF79A811123D31954840590837ECDC9108161717EE29C8EFB676 ] DeviceInstall   C:\WINDOWS\system32\umpnpmgr.dll
13:57:25.0236 0x1ce0  DeviceInstall - ok
13:57:25.0298 0x1ce0  [ E028B669FEC9762B5D7D93E5933BBBBA, 284C05EEF03BC72B5C2E847B83476328DDDE1063C77E711925F1D1992EC689F9 ] DevicePickerUserSvc C:\WINDOWS\System32\Windows.Devices.Picker.dll
13:57:25.0642 0x1ce0  DevicePickerUserSvc - ok
13:57:25.0705 0x1ce0  [ 1FB4EE20C9D333C3F8D90C3726C60E3E, 1B5B06E47CBEFA8495BEF86F00AF926D3039039CCE8DB740537F757907BDE475 ] DevicesFlowUserSvc C:\WINDOWS\System32\DevicesFlowBroker.dll
13:57:25.0908 0x1ce0  DevicesFlowUserSvc - ok
13:57:25.0970 0x1ce0  [ F8BE99B9EA9B110F7CB3F46BA844C1FF, EABF953864C0AE4FB6426C0B7E92DD81EE4A8852081F9D2EA02B61D4C8DB6188 ] DevQueryBroker  C:\WINDOWS\system32\DevQueryBroker.dll
13:57:26.0611 0x1ce0  DevQueryBroker - ok
13:57:26.0673 0x1ce0  [ 3D3CCAFC76E02403E2963A2CB45D61F7, 32B76819586DEE9C50215CC74E2BCD41F29BD29A5225F67A363FA40EC93F7E21 ] Dfsc            C:\WINDOWS\system32\Drivers\dfsc.sys
13:57:26.0923 0x1ce0  Dfsc - ok
13:57:26.0986 0x1ce0  [ 8AC7ACB73C07E9AEAE67CF340B2E465B, 27249AD224AE3017638E3F39411B7F2DD200F65F18484CD234D819E913AA25EF ] Dhcp            C:\WINDOWS\system32\dhcpcore.dll
13:57:27.0048 0x1ce0  Dhcp - ok
13:57:27.0142 0x1ce0  [ 3F598EED05480B8D64631D2EEA3A6F20, F4306705AB7722EB68CF4E24FFA1353B3D36B475B57F90B9E9AE8D16CF64E6B2 ] diagnosticshub.standardcollector.service C:\WINDOWS\system32\DiagSvcs\DiagnosticsHub.StandardCollector.Service.exe
13:57:27.0189 0x1ce0  diagnosticshub.standardcollector.service - ok
13:57:27.0251 0x1ce0  [ 5B72264FDBF129F1C93881A0F9D1E7E6, F89F4B31E7C3A5DE7E8CD2C50BA763514A0BF189E9C46A520B8FFE7515EF6229 ] diagsvc         C:\WINDOWS\system32\DiagSvc.dll
13:57:27.0330 0x1ce0  diagsvc - ok
13:57:27.0376 0x1ce0  [ 8E04A5BA1CAE5C84D0038AF531388647, 2111D2A37B7BD024C16C8B15F4F11B7874E5AD87EBE528B4B2A99AD7C64B8C2F ] DialogBlockingService C:\WINDOWS\System32\DialogBlockingService.dll
13:57:27.0455 0x1ce0  DialogBlockingService - ok
13:57:27.0501 0x1ce0  [ E16969E7B0C2759CBFA48DDFF758FD9B, 30451B36BB163EF5C03EA596B3DE1C658326094FDAF3BEF712D1660CF64F2D4A ] disk            C:\WINDOWS\system32\drivers\disk.sys
13:57:27.0517 0x1ce0  disk - ok
13:57:27.0595 0x1ce0  [ 452BF79F6F8EB14909BCA1F1CA92A44E, 310FA3D4CA7CAAA943CCA40A05FEB4786C28850A4B1FC445655F3D9EA47F33CA ] DispBrokerDesktopSvc C:\WINDOWS\System32\DispBroker.Desktop.dll
13:57:27.0626 0x1ce0  DispBrokerDesktopSvc - ok
13:57:27.0705 0x1ce0  [ 38D8C032C7AFBA2725A98719C2E03FCE, 43E01AEC265954E5E47EED1F9CA4872A1AEE9DCCE8536993AEA2CD5440BAF2CA ] DisplayEnhancementService C:\WINDOWS\system32\Microsoft.Graphics.Display.DisplayEnhancementService.dll
13:57:27.0783 0x1ce0  DisplayEnhancementService - ok
13:57:27.0861 0x1ce0  [ A6B30AB6F0AAD932BB7545E2E582EE6C, 0BFFAFA552D4E76A63ECA85EC3C6B9F11E4258ABC014AEF6CB07B95DB63FD1D6 ] DmEnrollmentSvc C:\WINDOWS\system32\Windows.Internal.Management.dll
13:57:27.0939 0x1ce0  DmEnrollmentSvc - ok
13:57:27.0986 0x1ce0  [ 48AA813AAA7E347CD7D6D56FE32144C6, 6604DC0E7607E46B83F1239934646AC4ADF5CA4CC463FB9DF521B243F434579B ] dmvsc           C:\WINDOWS\System32\drivers\dmvsc.sys
13:57:27.0986 0x1ce0  dmvsc - ok
13:57:28.0064 0x1ce0  [ 680E83030069B12E61FC983B6E1AB941, 323633699CDD80A534E047E15B7BDF7559EC3888FA1FB959BCAF7EE8BA4BA494 ] Dnscache        C:\WINDOWS\System32\dnsrslvr.dll
13:57:28.0126 0x1ce0  Dnscache - ok
13:57:28.0173 0x1ce0  [ 7C9284102021F132941C0A364E6BFE0C, B2AB5F05F8ECE1FE7AE0AE8D4194473F6A4EAABEEF832515790F49AB610C302C ] dot3svc         C:\WINDOWS\System32\dot3svc.dll
13:57:28.0236 0x1ce0  dot3svc - ok
13:57:28.0267 0x1ce0  [ 9E65C33CB7FB50453F7F4407070EAF53, A8707BD19D584DAECA39990A2E791194140AFCA4FCE31F23CC7E931DF8C17361 ] DPS             C:\WINDOWS\system32\dps.dll
13:57:28.0533 0x1ce0  DPS - ok
13:57:28.0579 0x1ce0  [ 6ADB3F56899519673D735C3C09476234, 8A97F4C5FC8BB83C819409B1E3F70F87D13034B9E6F8F0A041E38ADAADED1D8D ] drmkaud         C:\WINDOWS\System32\drivers\drmkaud.sys
13:57:28.0595 0x1ce0  drmkaud - ok
13:57:28.0642 0x1ce0  [ 25260949377D51A7DF55CC4116D1E328, 3C0FE5F039318C57C06FE733FAC00C2753B25905833DC4D76304757EBA5155A5 ] DsmSvc          C:\WINDOWS\System32\DeviceSetupManager.dll
13:57:28.0689 0x1ce0  DsmSvc - ok
13:57:28.0720 0x1ce0  [ 4B903583999E571ED2B3B1CB6D694605, 30B4DD37228E0FE50C200F511505C09D3FD5B3395E5AE49931E752463424C302 ] DsSvc           C:\WINDOWS\System32\DsSvc.dll
13:57:28.0798 0x1ce0  DsSvc - ok
13:57:32.0548 0x1ce0  [ 81DF23EC4009D307479D5C169539CD67, 65AEE1E876CBE801A763F14930D15CF2E6A10697620B5903AA04BA30585A5676 ] DusmSvc         C:\WINDOWS\System32\dusmsvc.dll
13:57:32.0720 0x1ce0  DusmSvc - ok
13:57:32.0861 0x1ce0  [ F5F14B1FD355B0028D1D800150BEFA07, D96913770CAC7F9EBDED2C65745EEDC46587874C4F10C73F41AF21DF01595E74 ] DXGKrnl         C:\WINDOWS\System32\drivers\dxgkrnl.sys
13:57:33.0017 0x1ce0  DXGKrnl - ok
13:57:33.0079 0x1ce0  [ AF7B5676A104F8A7D87DDA84DDFD5240, C89BE2506C647924E94FA2F44AA4AF9EAA2F794FA444C8854FEA5B3F563AC185 ] Eaphost         C:\WINDOWS\System32\eapsvc.dll
13:57:33.0298 0x1ce0  Eaphost - ok
13:57:33.0439 0x1ce0  [ E7B7E38AD720352CFE9A5FF3A82AB124, 48D9F61E943A7855562950FF26B866BD51A27D980757B065504FCD3F1A1D6F07 ] ebdrv           C:\WINDOWS\system32\drivers\evbda.sys
13:57:33.0595 0x1ce0  ebdrv - ok
13:57:33.0814 0x1ce0  [ 4BEEE59FC5A26382DD4E973A13A533A4, A1914A0B68050C290F88265C523B21AFBD6669A895644D76A7A5FC874C3BB073 ] edgeupdate      C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe
13:57:33.0829 0x1ce0  edgeupdate - ok
13:57:33.0845 0x1ce0  [ 4BEEE59FC5A26382DD4E973A13A533A4, A1914A0B68050C290F88265C523B21AFBD6669A895644D76A7A5FC874C3BB073 ] edgeupdatem     C:\Program Files (x86)\Microsoft\EdgeUpdate\MicrosoftEdgeUpdate.exe
13:57:33.0861 0x1ce0  edgeupdatem - ok
13:57:33.0907 0x1ce0  [ 15A556DEF233F112D127025AB51AC2D3, 362AB9743FF5D0F95831306A780FC3E418990F535013C80212DD85CB88EF7427 ] EFS             C:\WINDOWS\System32\lsass.exe
13:57:33.0923 0x1ce0  EFS - ok
13:57:33.0939 0x1ce0  [ 75335F1918D78A10B8DBD220F394FA75, 7F5E80B866BAF62CD4A5667F91F05B6AF094BE2EBD4067BBBABA7A9C1C1E6ECB ] EhStorClass     C:\WINDOWS\system32\drivers\EhStorClass.sys
13:57:33.0954 0x1ce0  EhStorClass - ok
13:57:34.0001 0x1ce0  [ 9F04CF369B93A78B2E56A3DF9B41F25F, 514A0687D2ABE6C52D6BFF8F0F5E47DD77EBEEDC4E6C6539B05BD0EC27B6704D ] EhStorTcgDrv    C:\WINDOWS\system32\drivers\EhStorTcgDrv.sys
13:57:34.0032 0x1ce0  EhStorTcgDrv - ok
13:57:34.0064 0x1ce0  [ 48066A0A516271CF80868075216A7A41, DEC15E25420771EC4CB2D724D5F5B8627E9DFA3F56C4ACFFB01D8DF688D3617F ] embeddedmode    C:\WINDOWS\System32\embeddedmodesvc.dll
13:57:34.0111 0x1ce0  embeddedmode - ok
13:57:34.0267 0x1ce0  [ 98135550064C581E5AAFAC9CA0E7880D, F9C7F04611E8979F65624E73BC437A4A7D446274599694ECF8B3A540B15294A4 ] EnigmaFileMonDriver C:\WINDOWS\system32\Drivers\EnigmaFileMonDriver.sys
13:57:34.0392 0x1ce0  EnigmaFileMonDriver - ok
13:57:34.0439 0x1ce0  [ 3516194A9D8FD789E0CCFD41618242B3, 34FE8619C698B597D574DC758FAD86EA9EAB0BC9E44C208E0F1D636323A72D82 ] EntAppSvc       C:\WINDOWS\system32\EnterpriseAppMgmtSvc.dll
13:57:34.0501 0x1ce0  EntAppSvc - ok
13:57:34.0517 0x1ce0  [ E87F3FA1F9133DEEC1B3692976487777, BF14DB2762B48ACE54977E98DC2A4060B8B1122B58FDEFBB4C84546ABEB410A5 ] ErrDev          C:\WINDOWS\System32\drivers\errdev.sys
13:57:34.0564 0x1ce0  ErrDev - ok
13:57:35.0142 0x1ce0  [ A1FB6DCEEE113918A8C27328CCB0E1D6, 4094C1EADA3E475C94295596DD41A8014C97FCDD130621F7F2EA903A734D3319 ] EsgShKernel     C:\Program Files\EnigmaSoft\SpyHunter\ShKernel.exe
13:57:35.0439 0x1ce0  EsgShKernel - ok
13:57:35.0954 0x1ce0  [ 406C19A815FE7C361B3A2333CD58A2DB, 15E9C47893F068B3857505D50491D91E5BF4B60B60ED878A080FE62B35212DE3 ] ESRV_SVC_QUEENCREEK C:\Program Files\Intel\SUR\QUEENCREEK\x64\esrv_svc.exe
13:57:36.0032 0x1ce0  ESRV_SVC_QUEENCREEK - ok
13:57:36.0126 0x1ce0  [ 1EAFE907477283E850073577C3284C8B, 2D7437A48E05CD1E16C025BB94DC0E28C0F4384C2E7E3D28C472FD9046A0BDD8 ] EventLog        C:\WINDOWS\System32\wevtsvc.dll
13:57:36.0267 0x1ce0  EventLog - ok
13:57:36.0345 0x1ce0  [ 0760BA6539B9ED22A77D2366E8E4C5FE, B8F3E0026D2DC9F473C261209D618338CE5773DE201734BCC4609DD55BECBF21 ] EventSystem     C:\WINDOWS\system32\es.dll
13:57:36.0392 0x1ce0  EventSystem - ok
13:57:36.0470 0x1ce0  [ 152B8C8590DE93A7C89D058D58090998, 8782B476B940C81A95D790A6B720B5D50C576A2015F90C11587E04284B660CD1 ] ew_usbccgpfilter C:\WINDOWS\System32\drivers\ew_usbccgpfilter.sys
13:57:36.0595 0x1ce0  ew_usbccgpfilter - ok
13:57:36.0657 0x1ce0  [ 85B2C8DF0153F0F88BB48C9DBBA63C0B, B4C370E6A917F46EF6562091A6113E9D602A2F1B855E02690FB3359AF7B229D6 ] exfat           C:\WINDOWS\system32\drivers\exfat.sys
13:57:36.0689 0x1ce0  exfat - ok
13:57:36.0751 0x1ce0  [ 389281C466E8EAD101BF8E2CE50CD115, E7A8A4940B7015C026B2CEE1508D359EB9F2DD1D160C34C9BBD77FD11941C170 ] fastfat         C:\WINDOWS\system32\drivers\fastfat.sys
13:57:36.0782 0x1ce0  fastfat - ok
13:57:36.0845 0x1ce0  [ BAF9A183EB3A3BF5EC0F2137BF389922, F5F1381269A303798D5C879CCA0F7F627BE5081AB292FE652A86564010CD7E6E ] Fax             C:\WINDOWS\system32\fxssvc.exe
13:57:37.0001 0x1ce0  Fax - ok
13:57:37.0095 0x1ce0  [ F567A0C101AECF4548E0BF61EE25D332, 26BC9C2F1D42CE5BEF55E98DC0DA557F09B747186580C796003CF84229F6D151 ] fdc             C:\WINDOWS\System32\drivers\fdc.sys
13:57:37.0126 0x1ce0  fdc - ok
13:57:37.0173 0x1ce0  [ 0439B82F6034ADA3E71C0C9F169082BD, 0918728669077235B2F2DB7EE22CE819FA570D8A7A497BA5F11E76774EA75099 ] fdPHost         C:\WINDOWS\system32\fdPHost.dll
13:57:37.0579 0x1ce0  fdPHost - ok
13:57:37.0626 0x1ce0  [ AD64C91B3CC71226785DCE688842E5AB, 056E1091468D268E7970045AB329EB3DFF48BB6B22448046A14C309678847B6E ] FDResPub        C:\WINDOWS\system32\fdrespub.dll
13:57:37.0673 0x1ce0  FDResPub - ok
13:57:37.0735 0x1ce0  [ E750F8DF83922796598EEB49AE0B592B, 620378D2EC9FFCEC6739406DA00392C55C11BDAD0D5259CE0B9AAB5A44BA1975 ] fhsvc           C:\WINDOWS\system32\fhsvc.dll
13:57:37.0907 0x1ce0  fhsvc - ok
13:57:37.0970 0x1ce0  [ 8E59D944EE4EFAED65A341A71297C4CD, CFFFD7007AB7FB04ECB44D0079BFE8EEB53AECC988135199C388AF425EBCF2AD ] FileCrypt       C:\WINDOWS\system32\drivers\filecrypt.sys
13:57:38.0001 0x1ce0  FileCrypt - ok
13:57:38.0048 0x1ce0  [ EE7605E60374CBD2DDAAA120FA2E458A, 832BF32B9EFA04FBDD9638D00B209DFC88C4C69E0AEC7FF1B5AD4DDEC0F20878 ] FileInfo        C:\WINDOWS\system32\drivers\fileinfo.sys
13:57:38.0064 0x1ce0  FileInfo - ok
13:57:38.0079 0x1ce0  [ C7F6F4B73E410087C6DE5658AAD70232, 42C56B93FF52CAC5B74CE0A16D9D4425E8B3E690B3BD76A5A3C657655B62A34A ] Filetrace       C:\WINDOWS\system32\drivers\filetrace.sys
13:57:38.0313 0x1ce0  Filetrace - ok
13:57:38.0345 0x1ce0  [ C867FE1865F45469DD96957900073361, 1534A840C56912D34DEC8F487683C0A782070A89726BF87DFAAF7F953A18A1DA ] flpydisk        C:\WINDOWS\System32\drivers\flpydisk.sys
13:57:38.0376 0x1ce0  flpydisk - ok
13:57:38.0438 0x1ce0  [ 823F66F291F30493AD4120CDD7D377C5, 6390C3D54E955C42E73B74B1FDFB7BA45965DCBA273B34EDADAC265ADCDD9731 ] FltMgr          C:\WINDOWS\system32\drivers\fltmgr.sys
13:57:38.0454 0x1ce0  FltMgr - ok
13:57:38.0563 0x1ce0  [ 6259BE46EA709FBF9A84A4F67A8904BB, F3D5C2E02D77EEE2B2CD70D2DF00A624FE00F506EFFC3C41F626E4F76E7E81C2 ] FontCache       C:\WINDOWS\system32\FntCache.dll
13:57:38.0657 0x1ce0  FontCache - ok
13:57:38.0892 0x1ce0  [ 91857D4F6633493CF03C22BD86ED7F81, 80982C4DA12FDD501C234782A14243DFFA8AA4D6EB94BA5E37E3575ADE53000D ] FontCache3.0.0.0 C:\WINDOWS\Microsoft.Net\Framework64\v3.0\WPF\PresentationFontCache.exe
13:57:38.0907 0x1ce0  FontCache3.0.0.0 - ok
13:57:38.0970 0x1ce0  [ 419439B2ED443FE330D1CD2404AE595D, 58A9FC138F4167E9A51BB4B9FC5231185E9EF5DA5102DD62C6C2087F6B2E2009 ] FrameServer     C:\WINDOWS\system32\FrameServer.dll
13:57:39.0204 0x1ce0  FrameServer - ok
13:57:39.0251 0x1ce0  [ D444357297A81C6A23BFF8090F03DBC7, A5BBD7AC9F33D59DA8DB084E24EB7DA9EC76BB25A27A511FF0271EFC9B590A7D ] FsDepends       C:\WINDOWS\system32\drivers\FsDepends.sys
13:57:39.0267 0x1ce0  FsDepends - ok
13:57:39.0313 0x1ce0  [ A3631ADDD926826110A436D6A04B31CA, 2073327E5C1E542EA2740CA0D43204940EB72652619B5209A2E4A4A0FB18D20A ] Fs_Rec          C:\WINDOWS\system32\drivers\Fs_Rec.sys
13:57:39.0329 0x1ce0  Fs_Rec - ok
13:57:39.0376 0x1ce0  [ 910A63432FDFC229DBA7E08C2EC8F5CB, 4DA4999596216B5E5A09D1D025295A35F40D4C99BFE5145575BDCE2DBAC10CAF ] fvevol          C:\WINDOWS\system32\DRIVERS\fvevol.sys
13:57:39.0407 0x1ce0  fvevol - ok
13:57:39.0485 0x1ce0  [ A1E06E4E8CB863C74DE428D4D6681185, DA46502C009FD4C847A547610DEE2684A5A583467BF76009BD46104AAE2F6B1B ] gencounter      C:\WINDOWS\System32\drivers\vmgencounter.sys
13:57:39.0501 0x1ce0  gencounter - ok
13:57:40.0048 0x1ce0  [ DF2344160D1E58AB5E1DDB174D46853D, B263D352479812A4DEB6BB8AF573150491EA9F5D55DCD00185AF6759FF2601F6 ] genericusbfn    C:\WINDOWS\System32\DriverStore\FileRepository\genericusbfn.inf_amd64_53931f0ae21d6d2c\genericusbfn.sys
13:57:40.0110 0x1ce0  genericusbfn - ok
13:57:40.0173 0x1ce0  [ 3625DFAA04AD7AD7935F4F89E7458BFD, A795923BE90134A80322CC570508EB86ABDF5155D194E94B96F719EB6AD78E2B ] GeneStor        C:\WINDOWS\system32\DRIVERS\GeneStor.sys
13:57:40.0188 0x1ce0  GeneStor - ok
13:57:40.0235 0x1ce0  [ E0C0B02E56EE1E639CA3928F55D59D59, 1019FF6F1B423CBF1512F15EA72536F93D0380B052D5C679313F5FFF8BB0A4DF ] GPIOClx0101     C:\WINDOWS\system32\Drivers\msgpioclx.sys
13:57:40.0251 0x1ce0  GPIOClx0101 - ok
13:57:40.0376 0x1ce0  [ 89CD05E0E1ADF2AF2B08EEBF7BC1093A, F424DC602166726AD606D3C806C97262B2FB48D8F7779D17A9E0EB7447457FF1 ] gpsvc           C:\WINDOWS\System32\gpsvc.dll
13:57:40.0517 0x1ce0  gpsvc - ok
13:57:40.0626 0x1ce0  [ 8C06046B6A8C1ACDAEA15682058FDFB4, 3E0CC301249B7D8D5BEB932F4DFD1EAB8037679EC153772F63B430713903B0AC ] GpuEnergyDrv    C:\WINDOWS\system32\drivers\gpuenergydrv.sys
13:57:40.0735 0x1ce0  GpuEnergyDrv - ok
13:57:40.0782 0x1ce0  [ 98C05369D9E8AFF249F6AB0837E87912, 7C059098A69C513CB93BF15583C9D11E4E83096FB94FD5C46584E74A988D6828 ] GraphicsPerfSvc C:\WINDOWS\System32\GraphicsPerfSvc.dll
13:57:40.0813 0x1ce0  GraphicsPerfSvc - ok
13:57:40.0860 0x1ce0  [ 6A3D89AC2F01A375CC6F12FEC588EFC9, 3BAB7BEB30ED64634587B6EBE625FB78A8C58058AED4151FF83231E0D5CBEFDE ] HdAudAddService C:\WINDOWS\System32\drivers\HdAudio.sys
13:57:40.0907 0x1ce0  HdAudAddService - ok
13:57:40.0923 0x1ce0  [ 4BFD517F80F247590AB6C03E3FF55E1A, A73E21AE0EEF6C49D91524B3CF118148809662D7346E6AA335CEAD12164DF073 ] HDAudBus        C:\WINDOWS\System32\drivers\HDAudBus.sys
13:57:40.0954 0x1ce0  HDAudBus - ok
13:57:41.0001 0x1ce0  [ 05FC1B768ACB2D5CADDCA2F2E89F579C, D773640F980BF832D74FBB5E19FC1FFC06F9401C10698C0C26CFB7C067F3DB73 ] HidBatt         C:\WINDOWS\System32\drivers\HidBatt.sys
13:57:41.0017 0x1ce0  HidBatt - ok
13:57:41.0032 0x1ce0  [ BAA82FAEFCCA50270C6F38D4108403A3, 7704F6F7716D9DF1C3CD81A228B361574A5783DC89A8DFE9B27318EBE3131345 ] HidBth          C:\WINDOWS\System32\drivers\hidbth.sys
13:57:41.0126 0x1ce0  HidBth - ok
13:57:41.0142 0x1ce0  [ 1E129E905072A79282D6CC929284DFE5, C161D2122638690CE4DA546CE8827B4BBD96747A4A7D799A776FEC5BC57D1582 ] hidi2c          C:\WINDOWS\System32\drivers\hidi2c.sys
13:57:41.0188 0x1ce0  hidi2c - ok
13:57:41.0204 0x1ce0  [ 1E9F3C9B201614CF4816C5D5B6C570D8, 60CF06F1668FFFB870E76D8231A090AB3AD7EA44F1F45A36FC28814CC845B94D ] hidinterrupt    C:\WINDOWS\System32\drivers\hidinterrupt.sys
13:57:41.0220 0x1ce0  hidinterrupt - ok
13:57:41.0251 0x1ce0  [ 6B46E3061EC0523CB46ED28060FCD946, 6089305AF73CC584963865482448CD5CA4252EC9BD3E72AF16D45E4F95C3EBF2 ] HidIr           C:\WINDOWS\System32\drivers\hidir.sys
13:57:41.0282 0x1ce0  HidIr - ok
13:57:41.0313 0x1ce0  [ 2A41AF60430E686985E9101C07A77B80, 2B6EC0692A09E5943C5BBA0E3AEFC746E96412E1836C84B1857B4DCF242DD28B ] hidserv         C:\WINDOWS\system32\hidserv.dll
13:57:41.0360 0x1ce0  hidserv - ok
13:57:41.0392 0x1ce0  [ 8E8C163D599B0F075841893DB1CAFB4B, EBE1B4498E2214AFD03B6FD8BEF52E07017A45BC7AB1501BA4BEC563C2F16F0D ] hidspi          C:\WINDOWS\System32\drivers\hidspi.sys
13:57:41.0423 0x1ce0  hidspi - ok
13:57:41.0438 0x1ce0  [ F59F3C6CAD709A8EFAFC60F989A466EC, 3D7E7BCE4A5654AEEC62482C850869E20A1AB505B16BD690BA63886C20F25D1D ] HidUsb          C:\WINDOWS\System32\drivers\hidusb.sys
13:57:41.0470 0x1ce0  HidUsb - ok
13:57:41.0485 0x1ce0  [ 530C0E730B5E6BA332FB4AC98F760789, 0ADE20523619D5705B941591DF0C19D6B0030F96FECEBBC7A4ADEF963A476383 ] HpSAMD          C:\WINDOWS\system32\drivers\HpSAMD.sys
13:57:41.0501 0x1ce0  HpSAMD - ok
13:57:41.0579 0x1ce0  [ C814AFF48C464F202BBAEFD8E88FE218, 5D3BFD551033CD2D72CB77600E4E1E265A8955CB3D9018E4DF9B41A91C398CB1 ] HTTP            C:\WINDOWS\system32\drivers\HTTP.sys
13:57:41.0657 0x1ce0  HTTP - ok
13:57:41.0688 0x1ce0  [ 849A66D34BC2DAD0044FAC2FEE1AF956, A5F6858AA556D9180C303EA3ED02EB6D6D8EB55A100B3918654281A01198D8E8 ] hvcrash         C:\WINDOWS\System32\drivers\hvcrash.sys
13:57:41.0704 0x1ce0  hvcrash - ok
13:57:41.0767 0x1ce0  [ 855F55BB462B7D8B6BC31A94A592DF3D, 776C772E69CF9D81D8511201813DD79F2106DC7D2547B4FA700432AE9B73C202 ] HvHost          C:\WINDOWS\System32\hvhostsvc.dll
13:57:41.0782 0x1ce0  HvHost - ok
13:57:41.0829 0x1ce0  [ F61B11B99BF68F1094C394F2D0317BAE, D34F93405BE4EA7AEC6A7B5F3CEDC42DC1AD1BA682748C3296439406E1D692D2 ] hvservice       C:\WINDOWS\system32\drivers\hvservice.sys
13:57:41.0845 0x1ce0  hvservice - ok
13:57:41.0876 0x1ce0  [ 5DC7DFED5FEDD923B874B51D0C6752BB, 69714A8B74EB02282572B34E156051FFC10693B816905CE18A8C6C8CCB95B846 ] HwNClx0101      C:\WINDOWS\system32\Drivers\mshwnclx.sys
13:57:41.0907 0x1ce0  HwNClx0101 - ok
13:57:41.0954 0x1ce0  [ D734926DC33F9D7E306F8B3BF68EAC57, F1CCE47AEC0E653CA6DC04C21CBC78EC6C6D74D4BF329D50BE9A7497ADD1FB3F ] hwpolicy        C:\WINDOWS\system32\drivers\hwpolicy.sys
13:57:41.0970 0x1ce0  hwpolicy - ok
13:57:42.0016 0x1ce0  [ 22362F7C8B7B1456DDF019BFB0523C26, 3DCA435A621FC3CD786E02D013B363ADA9399839E0A31F2969E094F69AD3A183 ] hyperkbd        C:\WINDOWS\System32\drivers\hyperkbd.sys
13:57:42.0016 0x1ce0  hyperkbd - ok
13:57:42.0063 0x1ce0  [ BE7559280E3327E9B35E843414957438, 157D5626090149A2F71BB483C57CB20259B98C61C35185AA7C6FCD533ABE7D90 ] HyperVideo      C:\WINDOWS\System32\drivers\HyperVideo.sys
13:57:42.0079 0x1ce0  HyperVideo - ok
13:57:42.0110 0x1ce0  [ E4B36C6EAAAB703CBFECB92EE590FB31, E1887A4E678BBA7226E7EBE5B49EC821C2F23642D321A9E1513F7477E4B9340D ] i8042prt        C:\WINDOWS\System32\drivers\i8042prt.sys
13:57:42.0142 0x1ce0  i8042prt - ok
13:57:42.0157 0x1ce0  [ 9E5AECAB5F05218D9AC923E7CEA1CE15, FAAA46F22944E043A90AE6E9F0F86AF187FC2819C563DA375B2A409347BB2C35 ] iagpio          C:\WINDOWS\System32\drivers\iagpio.sys
13:57:42.0251 0x1ce0  iagpio - ok
13:57:42.0266 0x1ce0  [ 48EDB9B5DAB7D294951A520330F13715, 9296A14590DFD94A3C728CAF3CA91BA211F27974F9CFF8417CDDC00D1453315C ] iai2c           C:\WINDOWS\System32\drivers\iai2c.sys
13:57:42.0313 0x1ce0  iai2c - ok
13:57:42.0345 0x1ce0  [ 6C3EDE394C71D5A67A504F55E35B6F47, 6FF5D13EF69E8FBCB4772C7B5C4D5770C78E0B29F9164FA1611EFDE91CE876BE ] iaLPSS2i_GPIO2  C:\WINDOWS\System32\drivers\iaLPSS2i_GPIO2.sys
13:57:42.0423 0x1ce0  iaLPSS2i_GPIO2 - ok
13:57:42.0454 0x1ce0  [ 806D14CEAF25E5F2DFCBA8E7E33B86BB, 2141DE558461B592D4111A0388D1AAC8062FA72CD1E2A2D2D68279A9633288E9 ] iaLPSS2i_GPIO2_BXT_P C:\WINDOWS\System32\drivers\iaLPSS2i_GPIO2_BXT_P.sys
13:57:42.0501 0x1ce0  iaLPSS2i_GPIO2_BXT_P - ok
13:57:42.0532 0x1ce0  [ 87DDDAE1693484BD0A210C877BDA00C2, E353D90D0B79A70F976FD5EA1CB7E25A97835E25116962EA035424715B2F43FE ] iaLPSS2i_GPIO2_CNL C:\WINDOWS\System32\drivers\iaLPSS2i_GPIO2_CNL.sys
13:57:42.0548 0x1ce0  iaLPSS2i_GPIO2_CNL - ok
13:57:42.0563 0x1ce0  [ 8D3E3C431367E3BA632B4396CA662E1A, 71FDC25244298D62A335769D6ED43394C33FBD8DB05AA54CA924A2977F37858F ] iaLPSS2i_GPIO2_GLK C:\WINDOWS\System32\drivers\iaLPSS2i_GPIO2_GLK.sys
13:57:42.0595 0x1ce0  iaLPSS2i_GPIO2_GLK - ok
13:57:42.0626 0x1ce0  [ 149F1260537C4F68C3F67C363B62F3C5, 3F1F9EC7571D0F82D3F5BBA298965491260708F05EBAAA2CC23483521A5FF079 ] iaLPSS2i_I2C    C:\WINDOWS\System32\drivers\iaLPSS2i_I2C.sys
13:57:42.0673 0x1ce0  iaLPSS2i_I2C - ok
13:57:42.0673 0x1ce0  [ 3E641E905A6DBF29CBA1E72BBE349808, BF354297A55713D9E2DD4044D42810C007733EE54D5A80D58B96DD279D92C716 ] iaLPSS2i_I2C_BXT_P C:\WINDOWS\System32\drivers\iaLPSS2i_I2C_BXT_P.sys
13:57:42.0720 0x1ce0  iaLPSS2i_I2C_BXT_P - ok
13:57:42.0720 0x1ce0  [ 897478D8FACEAE8681F6F3502201EC68, F105EDD16E38F5C0044CC7139E4084A04B0AE3212171A1C7F6FE759F3F5F77FC ] iaLPSS2i_I2C_CNL C:\WINDOWS\System32\drivers\iaLPSS2i_I2C_CNL.sys
13:57:42.0766 0x1ce0  iaLPSS2i_I2C_CNL - ok
13:57:42.0798 0x1ce0  [ 2ED3B41C7CB4101ACB15D84D8AB5AA9D, A92487129B81376471C842B9932FF3A7B3ABBBB89797978E3FDEAF71A6FD5E3F ] iaLPSS2i_I2C_GLK C:\WINDOWS\System32\drivers\iaLPSS2i_I2C_GLK.sys
13:57:42.0845 0x1ce0  iaLPSS2i_I2C_GLK - ok
13:57:42.0860 0x1ce0  [ 16A10CCEDCF5AC4CAAE43DC9FC40392F, F77696AE55B992154A3B35F7660BD73E0AB35A6ECEEC1931C0D35748CFA605C0 ] iaLPSSi_GPIO    C:\WINDOWS\System32\drivers\iaLPSSi_GPIO.sys
13:57:42.0876 0x1ce0  iaLPSSi_GPIO - ok
13:57:42.0891 0x1ce0  [ EB82A11613326691508D9ED9A4FE29E7, 8445E41BAB21964C7F014742795E462BDDC6C37A261990B3D6BF4E637A719547 ] iaLPSSi_I2C     C:\WINDOWS\System32\drivers\iaLPSSi_I2C.sys
13:57:42.0970 0x1ce0  iaLPSSi_I2C - ok
13:57:43.0032 0x1ce0  [ E2E64636CD6A6902BD81AC3B90089484, 7274F33E5EED8AF739FFCC80B9A62CDF12553EBD2724E2F8E93FD67376CC6E84 ] iaStorAVC       C:\WINDOWS\system32\drivers\iaStorAVC.sys
13:57:43.0095 0x1ce0  iaStorAVC - ok
13:57:43.0126 0x1ce0  [ 215525477CBDCD07A82AC518BAE3DEC3, 30BEE94794953E2DBF0FC5AFCE0566F335AF022E89819DE145329E7C09C636BD ] iaStorV         C:\WINDOWS\system32\drivers\iaStorV.sys
13:57:43.0157 0x1ce0  iaStorV - ok
13:57:43.0188 0x1ce0  [ 329F2FEC47FD8754FC44A8F3F283C915, 0F3E4F33B019B278B6657B4ECEC25D04B128578622539FF5855330BDB6537545 ] ibbus           C:\WINDOWS\System32\drivers\ibbus.sys
13:57:43.0235 0x1ce0  ibbus - ok
13:57:43.0282 0x1ce0  [ 933AB796194214F99353FE2525942BC9, 12AD73C3C3D5354AFF5284590288D3C664F40AA2437FBCB619F90C2F678CF9A3 ] icssvc          C:\WINDOWS\System32\tetheringservice.dll
13:57:43.0391 0x1ce0  icssvc - ok
13:57:43.0454 0x1ce0  [ 2AA81AB974C62144C8678F2CB3B6B7F4, D48F8F9DB8E128E72B1C6FAAFC3E6B3AF49D4A7E295E057479BC6FF12359E0A2 ] IDMWFP          C:\WINDOWS\system32\DRIVERS\idmwfp.sys
13:57:43.0470 0x1ce0  IDMWFP - ok
13:57:43.0657 0x1ce0  [ 226EAECA4F21F899E3F0C95297678A0B, DC18AAE3F1505C9BECB75218F4CCCD8DC6E1C6258EDA9A57B57028246EF346FA ] igfx            C:\WINDOWS\system32\DRIVERS\igdkmd64.sys
13:57:43.0860 0x1ce0  igfx - ok
13:57:43.0938 0x1ce0  [ B5FF91C5559E7BBE14F1328F906254B6, 9D1C87E15E5150844FB788DDAA2610805E960112A894A8043962E14FA62B8F14 ] IKEEXT          C:\WINDOWS\System32\ikeext.dll
13:57:44.0126 0x1ce0  IKEEXT - ok
13:57:44.0188 0x1ce0  [ 9B943585EF2A4917E1BC2186045E4B64, 2F4FE50C3ABB7A37E0ADB4429F18B8067EDE0608BC4539BAC626C2C6D75844B7 ] IndirectKmd     C:\WINDOWS\System32\drivers\IndirectKmd.sys
13:57:44.0204 0x1ce0  IndirectKmd - ok```

REPORTE TDSKILLER 2

13:57:44.0313 0x1ce0  [ DD42D53EDA5360EF4A3C7F6888E4DC5B, 3EA1063FB4FAC72ACE152DCCF2107708B65C67712419F202C9291619D45534C9 ] InstallService  C:\WINDOWS\system32\InstallService.dll
13:57:44.0470 0x1ce0  InstallService - ok
13:57:44.0704 0x1ce0  [ BFE425AE206164840EC94E1AB6E8E981, F9FFB8F695297467A944F2AF85A51013EAFC3BB1CA40594003A137CD13EB8496 ] IntcAzAudAddService C:\WINDOWS\system32\drivers\RTKVHD64.sys
13:57:44.0970 0x1ce0  IntcAzAudAddService - ok
13:57:45.0157 0x1ce0  [ 09AAF35CDAF82C2A448ADA8EAF63D12C, 14594C688AA5232662B78471301A6D00AAEAC49494957388843983DCDD371096 ] Intel(R) SUR QC SAM C:\Program Files\Intel\SUR\QUEENCREEK\Updater\bin\IntelSoftwareAssetManagerService.exe
13:57:45.0344 0x1ce0  Intel(R) SUR QC SAM - ok
13:57:45.0391 0x1ce0  [ BA128AB8D0EC8675F88F10534C7DBDF4, 80A7C86087AC43446D46623F0BF1B4FA2CE4B3D654C9C9E311636DD6DC93D220 ] intelide        C:\WINDOWS\system32\drivers\intelide.sys
13:57:45.0454 0x1ce0  intelide - ok
13:57:45.0485 0x1ce0  [ 55DC96148BF90F5032FA5F762112028B, 93FB2E2ADD362E93CB95CFC21EB5D4E2476003E6358C7DF03C541ACA1718070D ] intelpep        C:\WINDOWS\system32\drivers\intelpep.sys
13:57:45.0516 0x1ce0  intelpep - ok
13:57:45.0548 0x1ce0  [ AECBF5BE2F9A2A50B978E0BF31041A81, A62F436C66DEFEB438A7891857DFB830995714A7E4FE4BDCA6B4EB1606BD2101 ] intelpmax       C:\WINDOWS\System32\drivers\intelpmax.sys
13:57:45.0610 0x1ce0  intelpmax - ok
13:57:45.0626 0x1ce0  [ CDB9CAF7DDFF9B44D568D2CF42C32243, 4827A84CDF5276A12DD1EC09596C29CE9A2A931313CAADEABE2232A0F470CEC0 ] intelppm        C:\WINDOWS\System32\drivers\intelppm.sys
13:57:45.0657 0x1ce0  intelppm - ok
13:57:45.0735 0x1ce0  [ D22A1D8ADEE382386F4B5BE950F870A7, 56A4C885DF07EF3DB14A2ECDE09B4B2ABAAA774600880C8F7382F3089A5071D2 ] iorate          C:\WINDOWS\system32\drivers\iorate.sys
13:57:45.0751 0x1ce0  iorate - ok
13:57:45.0938 0x1ce0  [ 5C153A211F3D8B8E69CABFBA2BF5BD7E, 5372C765D38376F62C0CE77E7BB0A9A79069826F507A9B096E8EA9FFCB6A23BA ] IpFilterDriver  C:\WINDOWS\system32\DRIVERS\ipfltdrv.sys
13:57:46.0048 0x1ce0  IpFilterDriver - ok
13:57:46.0235 0x1ce0  [ 11076FC054E902CC5E330965C8EF9D32, 1444B05C813DDA3DD8F46371AA8F761300FB44B41C65EC67A1945D4253F42C1E ] iphlpsvc        C:\WINDOWS\System32\iphlpsvc.dll
13:57:46.0313 0x1ce0  iphlpsvc - ok
13:57:46.0376 0x1ce0  [ 0ED186CFCA4EA3C21D118A4940D4B0E8, A245EF8A9101241AAE2BAB46F16D664B2624CAF68DAA967491276F59E4B9C34C ] IPMIDRV         C:\WINDOWS\System32\drivers\IPMIDrv.sys
13:57:46.0391 0x1ce0  IPMIDRV - ok
13:57:46.0423 0x1ce0  [ F63572DF4295C78B3F7036AEDA878176, B71EB3CC4EC95BC9A3FA217736C6C36C756935714D7E16E34C05D913B829CB9C ] IPNAT           C:\WINDOWS\system32\drivers\ipnat.sys
13:57:46.0454 0x1ce0  IPNAT - ok
13:57:46.0516 0x1ce0  [ B5B6D1F86E40E785D6650DB923DB6BEA, 7A2D92A2274E0379B5FA6351D18E2F0DD55960BB783EA3528FE9E303E1A4256D ] IPT             C:\WINDOWS\System32\drivers\ipt.sys
13:57:46.0563 0x1ce0  IPT - ok
13:57:46.0594 0x1ce0  [ 77494E26B28465D2A09B9455F8A3B34E, B778D4BC71A5F5CF687175CA53AC342E4740156D4B96E6E96D918BD46C2C1459 ] IpxlatCfgSvc    C:\WINDOWS\System32\IpxlatCfg.dll
13:57:46.0626 0x1ce0  IpxlatCfgSvc - ok
13:57:46.0657 0x1ce0  [ 31500D8C02A45E1C5DE00BDEC46AEAA3, 574968A5B8EED68D0A71466BE2A4AD432871907C2A255EFE156BBDCAD5987E3E ] isapnp          C:\WINDOWS\system32\drivers\isapnp.sys
13:57:46.0673 0x1ce0  isapnp - ok
13:57:46.0704 0x1ce0  [ CA8EDB92163744F0510D9106CD33358F, B1DEBA209C78BA8BF4201DAEA18BC16DD958D791851095F70D99D99967A637ED ] iScsiPrt        C:\WINDOWS\System32\drivers\msiscsi.sys
13:57:46.0735 0x1ce0  iScsiPrt - ok
13:57:46.0876 0x1ce0  [ E489D12FF435AEEF4A5474C47D329590, 66A01F63EE4F66C0CD5BB9BF20E1722D57CC8252AC126780800806B536F4CEA9 ] ISODrive        C:\Program Files (x86)\UltraISO\drivers\ISODrv64.sys
13:57:46.0891 0x1ce0  ISODrive - ok
13:57:46.0923 0x1ce0  [ 2DAB988FDD06CACD99B9DB2A05569449, A66C90009C7B20736A8B291889C518CBAF9D0C32A5EC720330EF25F30C056F1B ] ItSas35i        C:\WINDOWS\system32\drivers\ItSas35i.sys
13:57:46.0938 0x1ce0  ItSas35i - ok
13:57:46.0969 0x1ce0  [ 02A6967D5AEF2F15AA9C838DBF3E1C04, 7639DCD4328C14F3FB522EC501F4DF374CCBE87699EB4A2B238C9F9C526FDF59 ] kbdclass        C:\WINDOWS\System32\drivers\kbdclass.sys
13:57:46.0985 0x1ce0  kbdclass - ok
13:57:47.0001 0x1ce0  [ DD56D35E1708207B5006B491AFBD47D7, 4DDDE0AF2816A5302511E99FD26F77517EA5C2C6D9BE76D70199A33BF3EE9FE3 ] kbdhid          C:\WINDOWS\System32\drivers\kbdhid.sys
13:57:47.0016 0x1ce0  kbdhid - ok
13:57:47.0063 0x1ce0  [ F0B7FEB4D627FAA3E2BF8764D83F7479, 0E483D46D22A2171DC844B53D31BC44E73DB90FAD7602E20FDDF3051FD2278D9 ] kbldfltr        C:\WINDOWS\system32\drivers\kbldfltr.sys
13:57:47.0079 0x1ce0  kbldfltr - ok
13:57:47.0094 0x1ce0  [ 6B7422A382C1788AAF7C6CE6D4A4B375, F14AC6EF3695E05CD2D5CD9524AF7D0327E11A8B2BA9315A1EBF53828A608D33 ] kdnic           C:\WINDOWS\System32\drivers\kdnic.sys
13:57:47.0110 0x1ce0  kdnic - ok
13:57:47.0141 0x1ce0  [ 15A556DEF233F112D127025AB51AC2D3, 362AB9743FF5D0F95831306A780FC3E418990F535013C80212DD85CB88EF7427 ] KeyIso          C:\WINDOWS\system32\lsass.exe
13:57:47.0157 0x1ce0  KeyIso - ok
13:57:47.0251 0x1ce0  [ E666B0F9E4A1E80BB5E6E8BAD3AB2F12, E6FA0B39C09E9B185806DF7C69AFB91AC49DF5FE7E0E00AD44550FA4A896B23A ] klbackupdisk    C:\WINDOWS\system32\DRIVERS\klbackupdisk.sys
13:57:47.0266 0x1ce0  klbackupdisk - ok
13:57:47.0329 0x1ce0  [ B3E2671C5394DF68ED9ECD8D4B5CB4DB, 8DF7C785069F84DDFEBE526BD29B1D0DE0766DFDBBFFE8CA6774DB08E4019459 ] klbackupflt     C:\WINDOWS\system32\DRIVERS\klbackupflt.sys
13:57:47.0344 0x1ce0  klbackupflt - ok
13:57:47.0438 0x1ce0  [ FD099C01864F484FD325B99500BE81E3, 612E2C59997CD940306D7AB6C68992A7BAD9C86443E9E17ECA1790323F42B094 ] kldisk          C:\WINDOWS\system32\DRIVERS\kldisk.sys
13:57:47.0485 0x1ce0  kldisk - ok
13:57:47.0563 0x1ce0  [ 99A4B7EC381F93AEDA3B20019C38C8E8, 6C5FB38B4626C10E1A974278439C48FC5079A7117440ADF6E424891C28E33C82 ] klelam          C:\WINDOWS\system32\DRIVERS\klelam.sys
13:57:47.0594 0x1ce0  klelam - ok
13:57:47.0657 0x1ce0  [ 9510130F04E3147BC284D5F5E2898B5D, 1D94611392C16D478F6189D3AB2E2AAACE3DE93E9C73865FB977F9D32CC286C3 ] klflt           C:\WINDOWS\system32\DRIVERS\klflt.sys
13:57:47.0704 0x1ce0  klflt - ok
13:57:47.0798 0x1ce0  [ 5404DCB09B27091A645BE7CD0665758F, 69437B5EE4E03E45E4A9B95EFD51E8B34E27BA84A9D2B5329FFC263BAAF58C33 ] klgse           C:\WINDOWS\system32\DRIVERS\klgse.sys
13:57:47.0844 0x1ce0  klgse - ok
13:57:47.0891 0x1ce0  [ 2224C248098036CEC91FFAE9C2AFE52B, CE97251359A4B8BCD0C9BC37A846641DFB2DD1AECD8246081B422CF141647F1C ] klhk            C:\WINDOWS\system32\DRIVERS\klhk.sys
13:57:47.0954 0x1ce0  klhk - ok
13:57:48.0219 0x1ce0  [ 955B240E60FE066B330E226DBB2F6F06, 9A2D74B8589A85A172611C991D99B6B24380D133980166AFF946DF2E490696D8 ] klids           C:\ProgramData\Kaspersky Lab\AVP21.3\Bases\klids.sys
13:57:48.0235 0x1ce0  klids - ok
13:57:48.0298 0x1ce0  [ 0E0B98C867F6D5F273F65F2F7FA194E3, 6AD40A1CD83338BC00F6CBF12234D37E2A84665D0D66EAAE2A21933C679E2565 ] KLIF            C:\WINDOWS\system32\DRIVERS\klif.sys
13:57:48.0329 0x1ce0  KLIF - ok
13:57:48.0376 0x1ce0  [ D53985057C132B3EA277EB724FFFBE7A, 6A1268B52DE44824ACA77082A72F94AFF2A7AF8E4C7953C0FED7D51E7076F1CE ] klim6           C:\WINDOWS\system32\DRIVERS\klim6.sys
13:57:48.0376 0x1ce0  klim6 - ok
13:57:48.0407 0x1ce0  [ EB43A968AF84C0D9024B4C077F1F964C, DA05F52938A42B4DA00910C8362455A82BD0AAFB09BED6D11CE070223F607C1D ] klkbdflt        C:\WINDOWS\system32\DRIVERS\klkbdflt.sys
13:57:48.0423 0x1ce0  klkbdflt - ok
13:57:48.0438 0x1ce0  [ C0A8B26DB146D3CAFA31CCD237647E27, 8E491C49C61469BA396411B2D73839A64CF536DF0376EB0973FEAB49EFE81A1A ] klmouflt        C:\WINDOWS\system32\DRIVERS\klmouflt.sys
13:57:48.0454 0x1ce0  klmouflt - ok
13:57:48.0485 0x1ce0  [ E058954C4279D581AA490A171C3C65D8, 60219805C5C9039AE9B5C42ACF0892BCCA91A89829E2089D660642C048E1733C ] klpd            C:\WINDOWS\system32\DRIVERS\klpd.sys
13:57:48.0501 0x1ce0  klpd - ok
13:57:48.0532 0x1ce0  [ 9D63CB07370A753109D8F3182F8196C6, D2989E0CD596BF75C36F0B88B8C4EFE9F68EB751C9F772AEC4AF0FD328AFC2A8 ] klpnpflt        C:\WINDOWS\system32\DRIVERS\klpnpflt.sys
13:57:48.0548 0x1ce0  klpnpflt - ok
13:57:48.0594 0x1ce0  [ 0E972768BB14405B1DD09861D709C658, 0CF3EF10691E6272FA69FDE00108A38380842617C7FE59F04079AD76DB348211 ] kltap           C:\WINDOWS\System32\drivers\kltap.sys
13:57:48.0610 0x1ce0  kltap - ok
13:57:48.0673 0x1ce0  [ 58F379760B519E358F7C46FF4D7FB49E, 5DF3317D507D8E56D7434167CA81E01826970736387524F240D8A2484307AC31 ] klupd_klif_arkmon C:\WINDOWS\system32\Drivers\klupd_klif_arkmon.sys
13:57:48.0688 0x1ce0  klupd_klif_arkmon - ok
13:57:48.0735 0x1ce0  [ 847736BFEA593398A79C498481628EF8, BAF7BD372CB97018D28A7FE4274CF97137D3BC9F5DD65498596598CB7E5FCBA9 ] klupd_klif_klark C:\WINDOWS\system32\Drivers\klupd_klif_klark.sys
13:57:48.0751 0x1ce0  klupd_klif_klark - ok
13:57:48.0844 0x1ce0  [ 7B462BA869ABCDBB21D56C70D343991B, 13005C5B6BD9BF8A5B1C7D08FC66308D5968E29262307008242033015E987430 ] klupd_klif_klbg C:\WINDOWS\system32\Drivers\klupd_klif_klbg.sys
13:57:48.0860 0x1ce0  klupd_klif_klbg - ok
13:57:48.0907 0x1ce0  [ 463B1CA97DAE4D7210CBF5967CF392B7, 70C23DE6BBA97160462C152F4F588B593574CB58E6E806CD8EF3D398D2DC45D8 ] klupd_klif_mark C:\WINDOWS\system32\Drivers\klupd_klif_mark.sys
13:57:48.0922 0x1ce0  klupd_klif_mark - ok
13:57:49.0157 0x1ce0  [ 309E3BE60B378CD218C6459F40E29B54, 4968D0EA06C5574E7AA0ACB9F6B8984E6AD16A10EBC16C4153DE356F1A25D0E8 ] klvssbridge64_21.3 C:\Program Files (x86)\Kaspersky Lab\Kaspersky Total Security 21.3\x64\vssbridge64.exe
13:57:49.0204 0x1ce0  klvssbridge64_21.3 - ok
13:57:49.0266 0x1ce0  [ C6C3309BF11774B193D8C6B2280860F3, 38ABF4D6A054261F97C0908D4873F2ADE5779E0375294080113304CDB824D518 ] klwfp           C:\WINDOWS\system32\DRIVERS\klwfp.sys
13:57:49.0282 0x1ce0  klwfp - ok
13:57:49.0313 0x1ce0  [ 2F68A1357C2C1FB2D3F926447101D878, D338A3797A4D2F71EE271DDA7756ACBEDCD2A852E26CC36C431C817775F18E32 ] klwtp           C:\WINDOWS\system32\DRIVERS\klwtp.sys
13:57:49.0329 0x1ce0  klwtp - ok
13:57:49.0376 0x1ce0  [ D42318A036A20340C5704CC8B819AA09, 93260BA8EAE69816D26C420C3CBADFCB9439BB750E62193F6E81AB7CCCDDD545 ] kneps           C:\WINDOWS\system32\DRIVERS\kneps.sys
13:57:49.0391 0x1ce0  kneps - ok
13:57:49.0485 0x1ce0  [ 61E3D4A6A376D724C785A0347CCDD75A, E3DA5C0AAB81D928E732A0CCA98D72F21EDCC3FAC4FFD3854C9B783115311335 ] KSDE5.3         C:\Program Files (x86)\Kaspersky Lab\Kaspersky VPN 5.3\ksde.exe
13:57:49.0516 0x1ce0  KSDE5.3 - ok
13:57:49.0563 0x1ce0  [ 2F4D89DC6D01C6E2934463F84154040D, D93F228DD96076C81AF611F4339E674EDBDD47654A8B3BD2576FB6AEE1D37B64 ] KSecDD          C:\WINDOWS\system32\Drivers\ksecdd.sys
13:57:49.0579 0x1ce0  KSecDD - ok
13:57:49.0610 0x1ce0  [ 5927D4B74E189EBA4736BFAE5902C4EB, 2577F97144991493D5C11AD15853C46E8C82AFA60F662CF45800CAF352C23D3A ] KSecPkg         C:\WINDOWS\system32\Drivers\ksecpkg.sys
13:57:49.0626 0x1ce0  KSecPkg - ok
13:57:49.0688 0x1ce0  [ E5304DE29BB9666DF0E57E5BA71C0E10, 491802A11F9E563369DB69E1D838C6F0F54F69F31BDC14018339CEE1B6C9C3CA ] ksthunk         C:\WINDOWS\system32\drivers\ksthunk.sys
13:57:49.0891 0x1ce0  ksthunk - ok
13:57:49.0938 0x1ce0  [ DAE67BD7EC6ED569438F5CA38BFBB458, 672CA98525D6DD799A01A3BC3A62AB7B4544D62ECEB3615FAC05BFB97B389D23 ] KtmRm           C:\WINDOWS\system32\msdtckrm.dll
13:57:50.0001 0x1ce0  KtmRm - ok
13:57:50.0047 0x1ce0  [ 93A1623588FB4E1CEE36B86DB28C8566, EB1FD7247E8C17DA0EE0728FDA50AAFF1EA56C150739B59A6E472E3F1DF30B81 ] LanmanServer    C:\WINDOWS\system32\srvsvc.dll
13:57:50.0110 0x1ce0  LanmanServer - ok
13:57:50.0157 0x1ce0  [ 3E00624F5436B0F43C60BB3222E23545, FB5EBB8B33653C3BE1201760847603C0B08F37F0110261DB5DCD7276E9973680 ] LanmanWorkstation C:\WINDOWS\System32\wkssvc.dll
13:57:50.0204 0x1ce0  LanmanWorkstation - ok
13:57:50.0235 0x1ce0  [ A997488F4EDAAD59C748CF9FB1D9DAC0, A0B145041F984DD4E0A6F8D0E9C8363DA6F2DA7460E140F028C320CEAC03759C ] lfsvc           C:\WINDOWS\System32\lfsvc.dll
13:57:50.0266 0x1ce0  lfsvc - ok
13:57:50.0313 0x1ce0  [ 98B6DF0BC14DC6BE7FEF49998FA36896, 2146FE84B3AC6EB3D91AC56F5A4A25D005E36FF7A1B01E1051271776C59538F6 ] LicenseManager  C:\WINDOWS\system32\LicenseManagerSvc.dll
13:57:50.0344 0x1ce0  LicenseManager - ok
13:57:50.0376 0x1ce0  [ 2A981DE0BB7663850C418271627D3039, EEEB2A3B0AAEA845BE5FA4967E0D17A89E6AF6EAD40DC00473580FDE9F96F95D ] LifeCamTrueColor C:\WINDOWS\system32\DRIVERS\LifeCamTrueColor.sys
13:57:50.0391 0x1ce0  LifeCamTrueColor - ok
13:57:50.0438 0x1ce0  [ 78779BD92081CB27967E77561683AFBE, 05EC91E194336D1BB1EE323E70FAC54F6DC0CEF53FD4925F394399531A37A0DD ] lltdio          C:\WINDOWS\system32\drivers\lltdio.sys
13:57:50.0469 0x1ce0  lltdio - ok
13:57:50.0516 0x1ce0  [ 199738EF3AFC628823A7A5C74D5CA887, 164B6C738FC416143C49BF0D1CFDCC952360693F41F799B79FEBA72CD542F9B6 ] lltdsvc         C:\WINDOWS\System32\lltdsvc.dll
13:57:50.0579 0x1ce0  lltdsvc - ok
13:57:50.0626 0x1ce0  [ 4A501E9429650B678610ABCCAD1D2609, 71F33FD997D36B8CFB7FD36397CB768AEF1B6329B3882D445B72246621F3BD7E ] lmhosts         C:\WINDOWS\System32\lmhsvc.dll
13:57:50.0797 0x1ce0  lmhosts - ok
13:57:50.0860 0x1ce0  [ 89EB90814DA5FB6F5299240AD8B9C7A7, 36857AFABD064196B7D2A7CFAE3696D96C1FE13431DB49ACE161E706680231DA ] LSI_SAS         C:\WINDOWS\system32\drivers\lsi_sas.sys
13:57:50.0876 0x1ce0  LSI_SAS - ok
13:57:50.0907 0x1ce0  [ 2FD85E518EA97BB642B018EEB453401A, 7EA218BB57843B80AB5A987BA915829B8262629F72EEC84238634A016D05504E ] LSI_SAS2i       C:\WINDOWS\system32\drivers\lsi_sas2i.sys
13:57:50.0922 0x1ce0  LSI_SAS2i - ok
13:57:50.0969 0x1ce0  [ 8B7995D9E487C8F90BEA8F1EF6331C10, 2EE68AFEB6D5EC98A996C1722057275C1648411898359248D390B6AA9F697AB5 ] LSI_SAS3i       C:\WINDOWS\system32\drivers\lsi_sas3i.sys
13:57:50.0985 0x1ce0  LSI_SAS3i - ok
13:57:51.0001 0x1ce0  [ ED902EBC8DEEF6E5FC00D0816DDFFB42, FFDDB7BA54C999D5689152E4EDACC838A769B6C479F0A0FCF294C8632F4E4C1F ] LSI_SSS         C:\WINDOWS\system32\drivers\lsi_sss.sys
13:57:51.0016 0x1ce0  LSI_SSS - ok
13:57:51.0094 0x1ce0  [ 3ED230D2E9A5962F20F3D320CB270FC3, A03B0A5C92C4888B848DD5A2A5534FA325603647846C0AFBDD39114D79DF6E30 ] LSM             C:\WINDOWS\System32\lsm.dll
13:57:51.0313 0x1ce0  LSM - ok
13:57:51.0376 0x1ce0  [ C6B6FB92C850206A5701F353047FD530, 907EFCD1CEB5ECAFCCF11DCA8489E9C5335E876D0B6F422D9EA1EBE573C8707B ] luafv           C:\WINDOWS\system32\drivers\luafv.sys
13:57:51.0469 0x1ce0  luafv - ok
13:57:51.0516 0x1ce0  [ 56FBEA44FE310698220D2194FF15267E, D6E70EE54A15198C628A48D3D763DC80967E5EE081DEB7CDB82A9576DBD545BE ] LxpSvc          C:\WINDOWS\System32\LanguageOverlayServer.dll
13:57:51.0719 0x1ce0  LxpSvc - ok
13:57:51.0766 0x1ce0  [ AE03D8F1B7863268EAED2FE0105ED75F, F5172A1A3E24FC5271FCB0118861EA0EC33AA8ABB01AE9CAD50E2F032B92486C ] MapsBroker      C:\WINDOWS\System32\moshost.dll
13:57:51.0891 0x1ce0  MapsBroker - ok
13:57:51.0938 0x1ce0  [ 6C965A0AC264AF1A8E0A69882A7EAFDC, DA40E73A7F584D944F58C7F489B701315B8D30A29E5A6C840C9D291302271834 ] mausbhost       C:\WINDOWS\System32\drivers\mausbhost.sys
13:57:51.0985 0x1ce0  mausbhost - ok
13:57:52.0001 0x1ce0  [ 6C6C1EFC46A62091224333E1E9304FBC, AEADB11E2BE2EEB4BB5E4E13ADDA4633475022312AEE777CFE7FEB27C490B54C ] mausbip         C:\WINDOWS\System32\drivers\mausbip.sys
13:57:52.0016 0x1ce0  mausbip - ok
13:57:52.0032 0x1ce0  MBAMChameleon - ok
13:57:52.0063 0x1ce0  [ 78E352A45506B8AA6C1A343F1BCFA13F, 7579489DB1BDCC4A4BE0CEDBC76ACE58E0CB9185F8D8508DF1B7AB9E2C3E8CC6 ] MbbCx           C:\WINDOWS\system32\drivers\MbbCx.sys
13:57:52.0110 0x1ce0  MbbCx - ok
13:57:52.0141 0x1ce0  [ CE4B01081B8FD211A7A34219D5E8154A, 9041FDEB932F2CBBCE4A017256C81B3733604403AA343D4532910436E8288CA9 ] megasas         C:\WINDOWS\system32\drivers\megasas.sys
13:57:52.0157 0x1ce0  megasas - ok
13:57:52.0204 0x1ce0  [ F3C6B901E3FF70F27A17CFDDD7BA85AA, 6D67F52F0B63724126DD7B75B3489D14A6CBC3BD1E0D19188026DA21E85A620A ] megasas2i       C:\WINDOWS\system32\drivers\MegaSas2i.sys
13:57:52.0219 0x1ce0  megasas2i - ok
13:57:52.0235 0x1ce0  [ EB84966D14F9342C8AD3D78BA9AA8754, 83C982FC61094A9E9F3E3CB5174B7409698C12FE3B6BF9B2F4C9365E56C642B2 ] megasas35i      C:\WINDOWS\system32\drivers\megasas35i.sys
13:57:52.0250 0x1ce0  megasas35i - ok
13:57:52.0297 0x1ce0  [ A4DC7070D92AD82A7BDF2F69C155AF69, 8A902DDB6016E4D5C28808FBA5741751D94FFBD4B55724D47BBA0A8C29900E53 ] megasr          C:\WINDOWS\system32\drivers\megasr.sys
13:57:52.0329 0x1ce0  megasr - ok
13:57:52.0360 0x1ce0  [ 6D1671CB2E5402F01D2F13ECF764CAA1, 4778630F602FE8F9B9112DC5BB7A179632000D10D80C28E93711404108FCC6E0 ] MEIx64          C:\WINDOWS\System32\drivers\TeeDriverW8x64.sys
13:57:52.0375 0x1ce0  MEIx64 - ok
13:57:52.0407 0x1ce0  [ 38A4736FC5B74F176BDD592EF95AB035, 10411BA97B3479F22655C4A9949DFBD037843030538FAA881529048D28E8FC4E ] MessagingService C:\WINDOWS\System32\MessagingService.dll
13:57:52.0485 0x1ce0  MessagingService - ok
13:57:52.0672 0x1ce0  [ 43F1C4CE5D72403A305C560A195D1ECF, AF2D77B14455B8F85A48278430E8EEF88255060C95B36E247B69014266D839F4 ] MicrosoftEdgeElevationService C:\Program Files (x86)\Microsoft\Edge\Application\91.0.864.37\elevation_service.exe
13:57:52.0766 0x1ce0  MicrosoftEdgeElevationService - ok
13:57:52.0829 0x1ce0  [ B74FFC6301B3312A9F59E04E487BC72A, 76F71824E80D10EB71BEDE5EE3A64CAD7CAC3DDFBB6670D1537E6B75FF0217E9 ] Microsoft_Bluetooth_AvrcpTransport C:\WINDOWS\System32\drivers\Microsoft.Bluetooth.AvrcpTransport.sys
13:57:52.0860 0x1ce0  Microsoft_Bluetooth_AvrcpTransport - ok
13:57:52.0891 0x1ce0  [ AF70C76096A5C905D195ED0F40E0A294, 2E78475D0F618A2F988727F5C21DC083546A6DDAB24E1152DCBF9C993EE419C7 ] MixedRealityOpenXRSvc C:\WINDOWS\System32\MixedRealityRuntime.dll
13:57:52.0907 0x1ce0  MixedRealityOpenXRSvc - ok
13:57:52.0969 0x1ce0  [ 1C12E44F3C1EB5CDA1477088B0CA3D30, 7DE7ACB1D1D0162CB71993B95564232B22394FB1E7FF092968DDD762C6458B08 ] mlkumidi        C:\WINDOWS\system32\drivers\mlkumidi.sys
13:57:52.0969 0x1ce0  mlkumidi - ok
13:57:53.0032 0x1ce0  [ 517DC2DF12A391699F8432AF89947F2B, 2C6B268486AD0F3BFB82DE0F61D076DF7C334C1C94A0316084713EBDB0C9C518 ] mlx4_bus        C:\WINDOWS\System32\drivers\mlx4_bus.sys
13:57:53.0110 0x1ce0  mlx4_bus - ok
13:57:53.0172 0x1ce0  [ F087703FAC478379323262C54CE85DD4, 56AC6F16B94E9BF9EB140B21C8397CBBE2DB9D6C6B01D2879C5ABEE060631138 ] MMCSS           C:\WINDOWS\system32\drivers\mmcss.sys
13:57:53.0204 0x1ce0  MMCSS - ok
13:57:53.0235 0x1ce0  [ BF7ECB119071501EAB6C01374CBD25A0, F1DBC9307B3FCA67CFBF3DE4F1FF62B25B85BC832B2C05B96CA5EC0130B41108 ] Modem           C:\WINDOWS\system32\drivers\modem.sys
13:57:53.0266 0x1ce0  Modem - ok
13:57:53.0313 0x1ce0  [ 074D2516B7435B3560BF2A69F10BBF22, 8EE02548C82E966104DA1BCAA61F5EE7D5D81F794350DD39F01CA232A339F1F6 ] monitor         C:\WINDOWS\System32\drivers\monitor.sys
13:57:53.0344 0x1ce0  monitor - ok
13:57:53.0391 0x1ce0  [ 4352C109DD892A5A5413897A74103024, DB5D99DBFF8C84A7D87109DFB71396DF8E0F0754FC0D263E45116915A39735CE ] mouclass        C:\WINDOWS\System32\drivers\mouclass.sys
13:57:53.0407 0x1ce0  mouclass - ok
13:57:53.0422 0x1ce0  [ 66E41E31DEBD4E1A2762945B4F15C780, 3A05D657E03B6CD9D62023061F9C652357F16DA2F2337FB6C617AEEFFAD794B4 ] mouhid          C:\WINDOWS\System32\drivers\mouhid.sys
13:57:53.0454 0x1ce0  mouhid - ok
13:57:53.0485 0x1ce0  [ 180D9E273A958B6D2B55410DB2C431C4, EE3598DECA591E8735DE0F449F292E9DDDBCE28A8A7B814E78DFD90AC867B7F2 ] mountmgr        C:\WINDOWS\system32\drivers\mountmgr.sys
13:57:53.0500 0x1ce0  mountmgr - ok
13:57:53.0500 0x1ce0  [ 19623B4213820840730EF00BA52201B6, E9AF731D982F2E6D6DEF9239E4912881043804E6C557C6DBA9B16AD6AE0473F7 ] mpsdrv          C:\WINDOWS\system32\drivers\mpsdrv.sys
13:57:53.0516 0x1ce0  mpsdrv - ok
13:57:53.0594 0x1ce0  [ 14E1511F111E060D59BB8EC2291991E5, A9EE8170D1FF040B9D5487AFCCEB01FCA7DE4CBD032155DDC1C816D4B23219BD ] mpssvc          C:\WINDOWS\system32\mpssvc.dll
13:57:53.0672 0x1ce0  mpssvc - ok
13:57:53.0766 0x1ce0  [ 186251D6489F7470616862DD15644177, CC06B99F3F67A90E0B5FC3B2FD7A0DBB23B0D766DDCC94FF6C72B1C2C6C913DF ] MRxDAV          C:\WINDOWS\system32\drivers\mrxdav.sys
13:57:53.0860 0x1ce0  MRxDAV - ok
13:57:53.0907 0x1ce0  [ 9D0A38D9C9D55617114FCD2017175811, B61E8C234A4DB1175D17C2150941610998820860756BB5784E2D1394E1C4A697 ] mrxsmb          C:\WINDOWS\system32\DRIVERS\mrxsmb.sys
13:57:53.0954 0x1ce0  mrxsmb - ok
13:57:54.0000 0x1ce0  [ 1ECC779D10D17CCC766E29E354098501, 40A8A53D3EB2DC7FED565E64731D2A4F03314C382BB8A9C2C0F8FFD9B9602A7B ] mrxsmb20        C:\WINDOWS\system32\DRIVERS\mrxsmb20.sys
13:57:54.0016 0x1ce0  mrxsmb20 - ok
13:57:54.0063 0x1ce0  [ E587396A4C8151ABBF13A96C4465DE31, A3AA5D51E34657479CFCDC3DBB7821B7255F7CB57D5686B7F709A7953AD537EB ] MsBridge        C:\WINDOWS\system32\drivers\bridge.sys
13:57:54.0172 0x1ce0  MsBridge - ok
13:57:54.0204 0x1ce0  [ 2EF846AC66E181BE820B513DBC15B5D2, EDFE71025C352D0DABEC7B9506C5945BB0EC11F8DB540DB8CB1116C2EA1648A8 ] MSDTC           C:\WINDOWS\System32\msdtc.exe
13:57:54.0250 0x1ce0  MSDTC - ok
13:57:54.0282 0x1ce0  [ 4D8C5C0B06D8F4B28AAD865ACA6C5494, 8AC1A5358691DA4FBEC7BAA3711321EAD20439029031696F12BB287771E82893 ] Msfs            C:\WINDOWS\system32\drivers\Msfs.sys
13:57:54.0297 0x1ce0  Msfs - ok
13:57:54.0344 0x1ce0  [ 6092FD060EC4132A799BDAD61845DDB7, B45F9D3A71FC8A73AED3C5B8CF6F14A25EBDD3D4D47C9F39FFCD75C7D22F4A9E ] msgpiowin32     C:\WINDOWS\System32\drivers\msgpiowin32.sys
13:57:54.0360 0x1ce0  msgpiowin32 - ok
13:57:54.0375 0x1ce0  [ 78689B7121F3DA06A879FBBD039B29AA, C656B13E0329B86663C2382943B1DD6F6E5080FAC71E3FEFA056D261F30E273E ] mshidkmdf       C:\WINDOWS\System32\drivers\mshidkmdf.sys
13:57:54.0438 0x1ce0  mshidkmdf - ok
13:57:54.0469 0x1ce0  [ 9E90FE6DF363D2427A5C773120E7B27D, 1FDB7E28CCAF757603C4B754E1AC9C470E5E60E85DE067375902F108F5E34608 ] mshidumdf       C:\WINDOWS\System32\drivers\mshidumdf.sys
13:57:54.0532 0x1ce0  mshidumdf - ok
13:57:54.0563 0x1ce0  [ AA319FAE5B8B9637E9F0D243A92D856B, 83AEF35DC458621A5FD84311EC2FB6A7319EE274ADB0A96521A2F527D44D8262 ] msisadrv        C:\WINDOWS\system32\drivers\msisadrv.sys
13:57:54.0579 0x1ce0  msisadrv - ok
13:57:54.0610 0x1ce0  [ 7643DE5E3FD4BE1917B8D830E67E79E5, 7202B00E92DCA1232E93D04E1FA695281132E4EFEE325EEFF34B872B000922F7 ] MSiSCSI         C:\WINDOWS\system32\iscsiexe.dll
13:57:54.0829 0x1ce0  MSiSCSI - ok
13:57:54.0829 0x1ce0  msiserver - ok
13:57:54.0907 0x1ce0  [ AFA20446786F24DA3794B6DC4F20DE32, 4EA2051094AA70102C672E797D6E603F6A7A82189AB8DC9B67B5945D0635E9DE ] MsKeyboardFilter C:\WINDOWS\System32\KeyboardFilterSvc.dll
13:57:54.0922 0x1ce0  MsKeyboardFilter - ok
13:57:54.0969 0x1ce0  [ 26854C1F5500455757BC00365CEF9483, 82C74A2AAACC3CD06187365D40EC1C122A01CDB6915B18FE2DD97E17764DAF21 ] MSKSSRV         C:\WINDOWS\System32\drivers\MSKSSRV.sys
13:57:54.0985 0x1ce0  MSKSSRV - ok
13:57:55.0016 0x1ce0  [ 9FB5040C8CEAE4C32B7884ECBBCAFDAF, 0EC3E53C5B1B202440DE22A5BF7E1EBE9AF5BBB6BA69DB9D018A6D8EC97B477E ] MsLldp          C:\WINDOWS\system32\drivers\mslldp.sys
13:57:55.0094 0x1ce0  MsLldp - ok
13:57:55.0141 0x1ce0  [ 4B5CD00DEAB6BC5FE650D5E90BA5719A, 6E5DAA5D9826A3165514CE2AC4AEC23033D7BA993F06D2BDFFC68052CA71C4A0 ] MSPCLOCK        C:\WINDOWS\System32\drivers\MSPCLOCK.sys
13:57:55.0157 0x1ce0  MSPCLOCK - ok
13:57:55.0188 0x1ce0  [ 3FC09B334BB53D2EB289887CFBD79D0B, AD55F307A8146BC2ACB1B2437C19B405F7BC3F5E4A81DB685B0C046FEC4C30BC ] MSPQM           C:\WINDOWS\System32\drivers\MSPQM.sys
13:57:55.0204 0x1ce0  MSPQM - ok
13:57:55.0250 0x1ce0  [ 1B9172B25182BE5F3560F76F4085A5B7, 65739D981DFD66C092F781FE1CB1BF07FCF4CD0DA969103E527D4982CA3A30AB ] MsQuic          C:\WINDOWS\system32\drivers\msquic.sys
13:57:55.0266 0x1ce0  MsQuic - ok
13:57:55.0313 0x1ce0  [ CEB4F03F448A28AC72F2525031813F54, C2D1D886EF0CB5A48549A420DBEC03B5D4E732B3B3CE31F07B48EACE1EC75CFA ] MsRPC           C:\WINDOWS\system32\drivers\MsRPC.sys
13:57:55.0329 0x1ce0  MsRPC - ok
13:57:55.0391 0x1ce0  [ B3D3D2E6A5637AC0DD1DAB79BE251067, A1BB132C336ED7A0540C8E97FD1E61C4E131B46FA783918AF1F90AF0FB69A60F ] MsSecFlt        C:\WINDOWS\system32\drivers\mssecflt.sys
13:57:55.0407 0x1ce0  MsSecFlt - ok
13:57:55.0454 0x1ce0  [ DB89919F84809686BD4F8C24EB6CB3FA, 360A199A6D4690FE248C6EAA4E84673F299FA4CA6C21E940F4DF1B28216BA23C ] mssmbios        C:\WINDOWS\System32\drivers\mssmbios.sys
13:57:55.0469 0x1ce0  mssmbios - ok
13:57:55.0485 0x1ce0  [ 244C73253E165582DDC43AF4467D23DF, 808FF81F0030CC7390B4790F91CE1763EAC02CCECA6014A2D9D990A40DBD0580 ] MSTEE           C:\WINDOWS\System32\drivers\MSTEE.sys
13:57:55.0532 0x1ce0  MSTEE - ok
13:57:55.0547 0x1ce0  [ 8EE2EEE12398FEA5BC8E37AAAFE59852, E37965B9EFD9ADA6A81585DD792A20CD03BFC28512E92FC63CD2CBAE9A41AD1A ] MTConfig        C:\WINDOWS\System32\drivers\MTConfig.sys
13:57:55.0594 0x1ce0  MTConfig - ok
13:57:55.0641 0x1ce0  [ 6AD1255EDF789EDB771EB04B062BF007, 757E91D214B38D75819B8FE0E0D9D10E648660244CBEA79C588C9E62CB71AC74 ] Mup             C:\WINDOWS\system32\Drivers\mup.sys
13:57:55.0657 0x1ce0  Mup - ok```

REPORTE TDSKILLER 3

13:57:55.0688 0x1ce0  [ 82B656712713424A707F1E127C68E02F, 69FBB0692C37DA498014CC6CDC609E612A3207A17B280EDE5C02248571F91F11 ] mvumis          C:\WINDOWS\system32\drivers\mvumis.sys
13:57:55.0703 0x1ce0  mvumis - ok
13:57:55.0766 0x1ce0  [ E86983528B16F54AFDD2883280791420, 350509D6AC369D1FFF1E6DBC901A1C94BA5EE970802D1844C4FFBA4472BE5103 ] NativeWifiP     C:\WINDOWS\system32\DRIVERS\nwifi.sys
13:57:55.0844 0x1ce0  NativeWifiP - ok
13:57:55.0891 0x1ce0  [ 1E641165EADCE9085810CCD4E1AAF443, 9C7EC8118B3550829215665F2C7D537E691BA6035432CC36834039D8D64D8A60 ] NaturalAuthentication C:\WINDOWS\System32\NaturalAuth.dll
13:57:55.0922 0x1ce0  NaturalAuthentication - ok
13:57:56.0000 0x1ce0  [ D47A20839608B8213065D7AFC8C42195, 7B0187BE9705ED2F925616C13B3744BAC0A9C96B21BE503D96BC9EE7EE125B33 ] NcaSvc          C:\WINDOWS\System32\ncasvc.dll
13:57:56.0110 0x1ce0  NcaSvc - ok
13:57:56.0172 0x1ce0  [ ECD81E3CD27CCC5945A15377CE194E07, 51B060250DF29BA189307554A05E97A951007330CD015837A32B7A67D3C15C77 ] NcbService      C:\WINDOWS\System32\ncbservice.dll
13:57:56.0219 0x1ce0  NcbService - ok
13:57:56.0266 0x1ce0  [ 8C938E851CDF2CE30BBEA14555B61820, F853F526C811893BD40B1124BAEC543099381E7BF091729B6A6665DF3CE10B94 ] NcdAutoSetup    C:\WINDOWS\System32\NcdAutoSetup.dll
13:57:56.0328 0x1ce0  NcdAutoSetup - ok
13:57:56.0360 0x1ce0  [ D62777BD13AC73F8FB20039B701D5292, E3708D62DEA31BA03D7CE7EEF6A270DA2B3556559140B556F5AB4EA289F921E2 ] ndfltr          C:\WINDOWS\System32\drivers\ndfltr.sys
13:57:56.0375 0x1ce0  ndfltr - ok
13:57:56.0438 0x1ce0  [ D8DB3D35B9817928F7F0B188AE2BAC67, 6CD03349309B33029C35E1EB90665398EA5D8D9A2D62BBCCF6BCF879F5E02C08 ] NDIS            C:\WINDOWS\system32\drivers\ndis.sys
13:57:56.0532 0x1ce0  NDIS - ok
13:57:56.0563 0x1ce0  [ 6BEC0929C7A7BF2A7C44F585ECC7DAEB, 5F6395268CBD26A4B90960479040C114B2C8A3F24C188C2D5F62D6AB43A637D1 ] NdisCap         C:\WINDOWS\system32\drivers\ndiscap.sys
13:57:56.0610 0x1ce0  NdisCap - ok
13:57:56.0641 0x1ce0  [ FF4D48CB9B1FA642E9DE8C4EAF05C980, A8C470C3429D693678F16CE47BD104B8F1E8870600C54F81058951D4A0C8A125 ] NdisImPlatform  C:\WINDOWS\system32\drivers\NdisImPlatform.sys
13:57:56.0688 0x1ce0  NdisImPlatform - ok
13:57:56.0735 0x1ce0  [ 8F6BC1F9E7331F564367456649CD3C84, 58FDA9DC5748D4F102F6B9BC6EEED687244ED74B32D584119750BF964ECD807E ] NdisTapi        C:\WINDOWS\system32\DRIVERS\ndistapi.sys
13:57:56.0782 0x1ce0  NdisTapi - ok
13:57:56.0860 0x1ce0  [ 09BD40437780ED584D06519373ACEDC7, 3D7685D3960382FB102E225634D54A2370DA53DEB89CAE4765AD00C9AFE030B7 ] Ndisuio         C:\WINDOWS\system32\drivers\ndisuio.sys
13:57:56.0891 0x1ce0  Ndisuio - ok
13:57:56.0922 0x1ce0  [ 31AE9050FF9D6CBE1BC2A7EA5F98D6A3, 2960AF22637EDA95DF6ED154278B23AC157AF2DE6F342DA7D8083E4F7F70730F ] NdisVirtualBus  C:\WINDOWS\System32\drivers\NdisVirtualBus.sys
13:57:56.0953 0x1ce0  NdisVirtualBus - ok
13:57:56.0985 0x1ce0  [ E48770FA7691847311752AE892FCC6B4, 2666A2E880BCD839D9F0D51F21CFA12FDB13FE75061D47DE1974F0A67B6BF611 ] NdisWan         C:\WINDOWS\System32\drivers\ndiswan.sys
13:57:57.0032 0x1ce0  NdisWan - ok
13:57:57.0047 0x1ce0  [ E48770FA7691847311752AE892FCC6B4, 2666A2E880BCD839D9F0D51F21CFA12FDB13FE75061D47DE1974F0A67B6BF611 ] ndiswanlegacy   C:\WINDOWS\system32\DRIVERS\ndiswan.sys
13:57:57.0094 0x1ce0  ndiswanlegacy - ok
13:57:57.0407 0x1ce0  [ 33CDAEDC7CBE8339A8324CEC2461BFB4, DAAEACDB4506D2BDDED61957D92FB4983E11D9CE6E7B25119B4CBFB431C945F4 ] NDKPing         C:\WINDOWS\system32\drivers\NDKPing.sys
13:57:57.0438 0x1ce0  NDKPing - ok
13:57:57.0453 0x1ce0  [ EBB9D06E3C9F01FE299E9508D5B19BEB, 502AE6F59243354366ABE8DDB1F26BA79C5A08E56F9369525678CC072CF65486 ] ndproxy         C:\WINDOWS\system32\DRIVERS\NDProxy.sys
13:57:57.0500 0x1ce0  ndproxy - ok
13:57:57.0563 0x1ce0  [ 77621E74FD79B267071A0D12C643A48A, 8228B7D1237A0FFABCCC150B299EA494C8F0CB4CCB51AB0DBFF08CBAA9EFC4BB ] Ndu             C:\WINDOWS\system32\drivers\Ndu.sys
13:57:57.0594 0x1ce0  Ndu - ok
13:57:57.0625 0x1ce0  [ EA21A1CC5482642E9A8850E88DB24039, A7FEA3ADDF86904F83602638B05562197BCB7094AE289C4C5E4802020BBA1576 ] NetAdapterCx    C:\WINDOWS\system32\drivers\NetAdapterCx.sys
13:57:57.0657 0x1ce0  NetAdapterCx - ok
13:57:57.0703 0x1ce0  [ 4687FAC962855BDB1896C02334E95D54, E7F7F30D9513FDD2236FCFD5549DCD93101562BA1117213EA4DF32B70BB48A73 ] NetBIOS         C:\WINDOWS\system32\drivers\netbios.sys
13:57:57.0703 0x1ce0  NetBIOS - ok
13:57:57.0766 0x1ce0  [ 49F7DE6F689C47B64A2C2D46CD98E327, 679A89E9078D5865C52FCAE3A86D5AD252BF22B819901303F186D55EC976E1CD ] NetBT           C:\WINDOWS\system32\DRIVERS\netbt.sys
13:57:57.0813 0x1ce0  NetBT - ok
13:57:57.0844 0x1ce0  [ 15A556DEF233F112D127025AB51AC2D3, 362AB9743FF5D0F95831306A780FC3E418990F535013C80212DD85CB88EF7427 ] Netlogon        C:\WINDOWS\system32\lsass.exe
13:57:57.0860 0x1ce0  Netlogon - ok
13:57:57.0907 0x1ce0  [ 62D46DA273CB543BB1671FE708A280CA, 4AB8B86B076320DE116F42DACC83DC95C635CB32392F3EBBE0FC64F22E7BF70A ] Netman          C:\WINDOWS\System32\netman.dll
13:57:57.0938 0x1ce0  Netman - ok
13:57:58.0000 0x1ce0  [ A510EE633987CE98E6389E5D8F3DF91D, CA78A64A86D8875DEB9C9E8E7CA8A6E36A7BDE222698F187BAEEEB5A023DE0DD ] netprofm        C:\WINDOWS\System32\netprofmsvc.dll
13:57:58.0110 0x1ce0  netprofm - ok
13:57:58.0203 0x1ce0  [ A3F8BF8193D36C4C8CEF20AFF28411E9, E6C6321820AFB4D3ABF2DAF894EFE0E8FC308F5DE6F9FE2FFE56F89A319C8C0E ] netr28x         C:\WINDOWS\System32\drivers\netr28x.sys
13:57:58.0375 0x1ce0  netr28x - ok
13:57:58.0422 0x1ce0  [ 4CEFFE7F3483FFC5D50CAB27818A7C3B, D45037ADD9AF6C488AC0A11356367EC684BF36E6A48625247B9BECCB4AF29C24 ] NetSetupSvc     C:\WINDOWS\System32\NetSetupSvc.dll
13:57:58.0485 0x1ce0  NetSetupSvc - ok
13:57:58.0610 0x1ce0  [ B9D455C60292DF5FCB064834CA5802AA, 75DCE4E5FA08CCEAF4D3D30FE8E26903FCDD14CC852E820F63B40F374C706DBD ] NetTcpPortSharing C:\WINDOWS\Microsoft.NET\Framework64\v4.0.30319\SMSvcHost.exe
13:57:58.0625 0x1ce0  NetTcpPortSharing - ok
13:57:58.0672 0x1ce0  [ 759A278622CC8EA153A4CDD11F1406F2, F0F911B8C8EB24F2A8FF68D9092A37076E840504EB594E01D5BD7C5457494BE5 ] netvsc          C:\WINDOWS\System32\drivers\netvsc.sys
13:57:58.0703 0x1ce0  netvsc - ok
13:57:58.0766 0x1ce0  [ 393E333035EBA76AA01B62DAFE29310A, 3AADF924FD9729B040D4063E2721E465EF385944F8BE60A3A9DCB0CAC2B7188C ] NgcCtnrSvc      C:\WINDOWS\System32\NgcCtnrSvc.dll
13:57:58.0828 0x1ce0  NgcCtnrSvc - ok
13:57:58.0860 0x1ce0  [ B52F2A6D1756DB934ACE03F61B418B15, C21BBD70CFA83F796949A6C43DFDCA77501C621044FDD1ADED5F59A9CACD1D58 ] NgcSvc          C:\WINDOWS\system32\ngcsvc.dll
13:57:58.0938 0x1ce0  NgcSvc - ok
13:57:59.0000 0x1ce0  [ 0B541C7B0B371CD20EA7984968816692, 6CF5910DBA069FF425D6AED94FE2CED5FA2B34F2AF806694E556D8D424497328 ] NlaSvc          C:\WINDOWS\System32\nlasvc.dll
13:57:59.0047 0x1ce0  NlaSvc - ok
13:57:59.0094 0x1ce0  [ 6E9CB02C4FB90AC76B11D01D5D5EB934, C3168A7240D56300CC8C4C72508A8249D36AAB630429A0B26D742192FB6F0D35 ] Npfs            C:\WINDOWS\system32\drivers\Npfs.sys
13:57:59.0110 0x1ce0  Npfs - ok
13:57:59.0125 0x1ce0  [ B2B57F620C085F2EA764BDF79AF7BE30, CA3657D9365D34FFECF6B5DE8E5905A2491756B1CC227D9AB8762B09111E9860 ] npsvctrig       C:\WINDOWS\System32\drivers\npsvctrig.sys
13:57:59.0156 0x1ce0  npsvctrig - ok
13:57:59.0203 0x1ce0  [ 0FA6DD9E38FF747C54FF5AE05F304327, 85449DBDBD24D72E0BAD82C81306F5AEC18F7CF23631BCFC09E8AEE4C7C646BE ] nsi             C:\WINDOWS\system32\nsisvc.dll
13:57:59.0250 0x1ce0  nsi - ok
13:57:59.0250 0x1ce0  [ 099D027B23831D009DEB40031795A915, 4E6E391847B90C796BC7B208614F66F48BD0A6CE253295DC24DFA47E9D214151 ] nsiproxy        C:\WINDOWS\system32\drivers\nsiproxy.sys
13:57:59.0297 0x1ce0  nsiproxy - ok
13:57:59.0422 0x1ce0  [ 71D1E60F1CA832751584F2DA6B207702, 8DBE4D7931B869F587F13B6A92EBEF3CE1AFE6D4EFC9FF8DA845EA1745FC51CA ] Ntfs            C:\WINDOWS\system32\drivers\Ntfs.sys
13:57:59.0547 0x1ce0  Ntfs - ok
13:57:59.0594 0x1ce0  [ 2CB7C3B739D8D34B9249F7DC6C8B5C1A, 318DD3D989EBED3F29A4C3F6FA819F060BE9C14C549B7DAD8ECA2B73C7932722 ] Null            C:\WINDOWS\system32\drivers\Null.sys
13:57:59.0625 0x1ce0  Null - ok
13:57:59.0656 0x1ce0  [ BEB8637D4B098B286B8B4F46E88A57AD, C0515F0F429A3B60AEC5F9F2AEDCF387CF941D306A21C9BCB56571C83560C6C1 ] nvdimm          C:\WINDOWS\system32\drivers\nvdimm.sys
13:57:59.0672 0x1ce0  nvdimm - ok
13:57:59.0688 0x1ce0  [ 5281A4F23E594AE6EDE1E38B1F8518E0, 628927EB91C6A323CA67B97EF743775B68D30599A0F0593BC3B5C0BA6C5AB82C ] nvraid          C:\WINDOWS\system32\drivers\nvraid.sys
13:57:59.0703 0x1ce0  nvraid - ok
13:57:59.0735 0x1ce0  [ A11D15751217EEB734033BB5A929B1CD, F07CD88B7939C53DF83E93D40FB5AB115946393AFBE8DBA75FEE7247BF3063A9 ] nvstor          C:\WINDOWS\system32\drivers\nvstor.sys
13:57:59.0766 0x1ce0  nvstor - ok
13:57:59.0828 0x1ce0  [ 8BBF06E5B2A4E5A1A74230003F6AAAA7, CE1B45DC50B6D82D85DAE5EEED4EA2A7D3E5AFAB24957437679CB366B6BE33C4 ] OneSyncSvc      C:\WINDOWS\System32\APHostService.dll
13:57:59.0906 0x1ce0  OneSyncSvc - ok
13:58:00.0125 0x1ce0  [ 2B8E4C792BED0E5882702720BC528AE5, 6D7CB027BC6014CB268C49B46049CDFF3BA94D07102A65BD053335A28E83D125 ] ose             C:\Program Files (x86)\Common Files\Microsoft Shared\Source Engine\OSE.EXE
13:58:00.0141 0x1ce0  ose - ok
13:58:00.0203 0x1ce0  [ F8CE0B4F1BC5E4FBDD66C1CAC4D58314, E7DC2FBA4CDBB0A35CC58E0FDF37D68891F18A80E449C0AA2C66C43A596EC4A9 ] p2pimsvc        C:\WINDOWS\system32\pnrpsvc.dll
13:58:00.0266 0x1ce0  p2pimsvc - ok
13:58:00.0313 0x1ce0  [ DA97CD5815EC123BC88382C08D465B9E, 46F5EA2E3D590FB10E14BC811612B6EF87C805B359A652D2C6BFE4840D5D6AA2 ] p2psvc          C:\WINDOWS\system32\p2psvc.dll
13:58:00.0375 0x1ce0  p2psvc - ok
13:58:00.0531 0x1ce0  [ 138FDB1EBCB61287A645BD3B06DBED5E, 1E59DE429B54E910688BF917F2AD97E66241EE3FB924C24E3627E9603E8A9C5D ] Parport         C:\WINDOWS\System32\drivers\parport.sys
13:58:00.0656 0x1ce0  Parport - ok
13:58:01.0391 0x1ce0  [ F08C0D5949AEBE93D5915A029F236D59, EDF6F50C7B558BFC0B15B7BDFF625C6A7FBE7BE670E142B2B5C18410C1E70A1B ] partmgr         C:\WINDOWS\system32\drivers\partmgr.sys
13:58:02.0266 0x1ce0  partmgr - ok
13:58:02.0500 0x1ce0  [ 9D21BE4D5FAD82D07149CD8DAFD6B473, D12B04CB5BA852281002F9C6CB44A229000E0A0BEFEF92A11FE501EF0F9AFE28 ] PcaSvc          C:\WINDOWS\System32\pcasvc.dll
13:58:02.0531 0x1ce0  PcaSvc - ok
13:58:02.0578 0x1ce0  [ CDD225BEAF56BC5E22470CD0E49D7B00, 24A44B37F46DC55B6B6E81B40DD6C844BA90C565716BFB2E22B1B20ACBC9E09B ] pci             C:\WINDOWS\system32\drivers\pci.sys
13:58:02.0609 0x1ce0  pci - ok
13:58:02.0672 0x1ce0  [ BAD670FD9848C0CF6DE1F5186581AF7E, 29DC84F04B90635825E621C7D249824C9C6F46112AFEF59E24B489C18C66507D ] pciide          C:\WINDOWS\system32\drivers\pciide.sys
13:58:02.0672 0x1ce0  pciide - ok
13:58:02.0703 0x1ce0  [ 0543F01C97CE2D3ABB4F8CEA56B99721, CD84890DEB63C782A51A7F4D962B88CAC9AA226C3C7DDC2D2B0A56E81B00B07C ] pcmcia          C:\WINDOWS\system32\drivers\pcmcia.sys
13:58:02.0750 0x1ce0  pcmcia - ok
13:58:02.0781 0x1ce0  [ FE3E9C016B908745987C45D40A31F4ED, 94CF7ECBE1F62A1952FF8E3FF8799ADCAA1AA3211B18395875A75EFCEA786DBC ] pcw             C:\WINDOWS\system32\drivers\pcw.sys
13:58:02.0828 0x1ce0  pcw - ok
13:58:02.0875 0x1ce0  [ AF7BE3A2E5DA866E340CC82FD2EADC8D, E650E5566D18ECF606005362D6DA2B1C4781E4608124A6B2DEC28806DB5609C0 ] pdc             C:\WINDOWS\system32\drivers\pdc.sys
13:58:02.0891 0x1ce0  pdc - ok
13:58:03.0000 0x1ce0  [ A26AD59A080EDDF8AD13E3B9483FA74B, F929BBCD9DE10BF1FE3E3CCB837BE1395A9CAECD126562C7B61F42A6F7CDC456 ] PEAUTH          C:\WINDOWS\system32\drivers\peauth.sys
13:58:03.0266 0x1ce0  PEAUTH - ok
13:58:03.0406 0x1ce0  [ 5F62D68297E0B68621E9F66A21BD27CC, 220FEF9F33D4BEB0D3E797FA081BDAF16CEFE6C06140E95E61AE0A9AACAD8E2C ] PeerDistSvc     C:\WINDOWS\system32\peerdistsvc.dll
13:58:04.0000 0x1ce0  PeerDistSvc - ok
13:58:04.0078 0x1ce0  [ 217DD189B66B68149ED4F7E8C9BA1DD9, F4A1550BFEFBDC09DA82F53CE94EF3261C75DB1CC7C1EDD1074D31F828A47316 ] perceptionsimulation C:\WINDOWS\system32\PerceptionSimulation\PerceptionSimulationService.exe
13:58:04.0156 0x1ce0  perceptionsimulation - ok
13:58:04.0188 0x1ce0  [ 2E2E8BA514A93C297F124BAB53F4E921, D6B8116E5C920032A5926D5D047BFD72B05ACBB08E26F177A0B0E6B4EC735FA1 ] percsas2i       C:\WINDOWS\system32\drivers\percsas2i.sys
13:58:04.0203 0x1ce0  percsas2i - ok
13:58:04.0250 0x1ce0  [ 1C6720616FF300235509D5EFBB2CAE20, 92017ECB36EAA35AC454E890734915A658EB898C95970531D43C19461BE6562B ] percsas3i       C:\WINDOWS\system32\drivers\percsas3i.sys
13:58:04.0266 0x1ce0  percsas3i - ok
13:58:04.0547 0x1ce0  [ 2FC7CFCEDBF7E038351C7CEB1036D2E1, 41D7DA706F0CF613DF768B6795CD09C5C1035F9F101051FB58F5042EB4352DB6 ] PerfHost        C:\WINDOWS\SysWow64\perfhost.exe
13:58:04.0766 0x1ce0  PerfHost - ok
13:58:04.0844 0x1ce0  [ 1D3DD2C778ABFA5AC62B995ACE39CEFB, 8CC03BB83DAC8E988A3F9BE5D895F34708EF0B0AA579899C1E1504D125529B17 ] PhoneSvc        C:\WINDOWS\System32\PhoneService.dll
13:58:04.0906 0x1ce0  PhoneSvc - ok
13:58:04.0953 0x1ce0  [ D6784996CCCF3CE1FCFB692D74F639D3, EF9BD3DA0E2BF4BE221D8EBD846EFB511E3AAB5AE35BEBE5588E4BBBA8D50D02 ] PimIndexMaintenanceSvc C:\WINDOWS\System32\PimIndexMaintenance.dll
13:58:04.0984 0x1ce0  PimIndexMaintenanceSvc - ok
13:58:05.0063 0x1ce0  [ E70542D4BBD65D4F117A2C1C4BFF13AB, E34AB76E01B834314C0B09A0F92F8D9AE066B326BFD8B28F6778BCC13E2AB197 ] PktMon          C:\WINDOWS\system32\drivers\PktMon.sys
13:58:05.0078 0x1ce0  PktMon - ok
13:58:05.0188 0x1ce0  [ 9E431A5D697432DD6F4DB48C9A185104, 44C16E194258C9143A45F4022F9C5DE229E217D6FF7F944F105FE631BE9EF4A7 ] pla             C:\WINDOWS\system32\pla.dll
13:58:05.0359 0x1ce0  pla - ok
13:58:05.0406 0x1ce0  [ 47997A891009AD881DFA69E018D3DF41, 954BBFB9E4C7FF79A811123D31954840590837ECDC9108161717EE29C8EFB676 ] PlugPlay        C:\WINDOWS\system32\umpnpmgr.dll
13:58:05.0422 0x1ce0  PlugPlay - ok
13:58:05.0563 0x1ce0  [ 8D8575D069381877BAED88D2FC98EC11, 0C0C05CD071BADD691C99CB08EF6CEEB1DF9B0F011F4499C22BBE4636E7521A3 ] pmem            C:\WINDOWS\system32\drivers\pmem.sys
13:58:05.0578 0x1ce0  pmem - ok
13:58:05.0609 0x1ce0  [ 2769F200292C0F941A10BD60C33EA4A6, B8345C32585C45E6248D7194B1071F2B8617718E7C9B270AAF44C132D029DB4C ] PNPMEM          C:\WINDOWS\System32\drivers\pnpmem.sys
13:58:05.0656 0x1ce0  PNPMEM - ok
13:58:05.0688 0x1ce0  [ 6AAAC8AD69AEFBE5FE04738B687EE85E, 83427082298E2FC021D5D39A43DB4A5783D95213F2CA8D3A997DB6C815BD9CB2 ] PNRPAutoReg     C:\WINDOWS\system32\pnrpauto.dll
13:58:05.0734 0x1ce0  PNRPAutoReg - ok
13:58:05.0766 0x1ce0  [ F8CE0B4F1BC5E4FBDD66C1CAC4D58314, E7DC2FBA4CDBB0A35CC58E0FDF37D68891F18A80E449C0AA2C66C43A596EC4A9 ] PNRPsvc         C:\WINDOWS\system32\pnrpsvc.dll
13:58:05.0781 0x1ce0  PNRPsvc - ok
13:58:05.0828 0x1ce0  [ B142CEA84B7894B529333184C282E0A7, 3A44DE9764FA279CA56BBD5850CAD9CECF38F96AA858A725E283AE094B4C1964 ] PolicyAgent     C:\WINDOWS\System32\ipsecsvc.dll
13:58:05.0875 0x1ce0  PolicyAgent - ok
13:58:05.0891 0x1ce0  [ 562B9409AA8777204E78C629647344EC, 65C33D25E0C00731D7DEF3F127523AA5178133481915287F3267A52C74577572 ] portcfg         C:\WINDOWS\System32\drivers\portcfg.sys
13:58:05.0938 0x1ce0  portcfg - ok
13:58:05.0984 0x1ce0  [ 195D084F3080A411B9B750B24AF5F851, 2C22881A810578A3AC1AD97130294F871EB7429804796D27215772091F1D3574 ] Power           C:\WINDOWS\system32\umpo.dll
13:58:06.0016 0x1ce0  Power - ok
13:58:06.0062 0x1ce0  [ CC6EDCFAF5A19B948C46F92791AC452F, 9124AF703B5032254AAA9F42A2CC9FE5B26C0048B4C21FF14382935797F4D245 ] PptpMiniport    C:\WINDOWS\System32\drivers\raspptp.sys
13:58:06.0078 0x1ce0  PptpMiniport - ok
13:58:06.0266 0x1ce0  [ CA1045F2E1AA05A55829F3F5611FE50E, F13D5144B67473C61AC5977AFAE39757D785C3F1F3A5F528EC3662C7160E2FF2 ] PrintNotify     C:\WINDOWS\system32\spool\drivers\x64\3\PrintConfig.dll
13:58:06.0453 0x1ce0  PrintNotify - ok
13:58:06.0484 0x1ce0  [ 415528FD79A105F4C16FD25526D0F6BB, B3DF926CD3FEC9B8C9AC1FDB57393824BAEE84DBFB2F9789BD7C63862C344217 ] PrintWorkflowUserSvc C:\WINDOWS\System32\PrintWorkflowService.dll
13:58:06.0547 0x1ce0  PrintWorkflowUserSvc - ok
13:58:06.0609 0x1ce0  [ 60D37A270C6787EE0A1B6C88DD221A55, CCA7B29F8C552E48FD6B4D45DDDB2A8428E82747FB2ED847F3A54F87B4325DC8 ] Processor       C:\WINDOWS\System32\drivers\processr.sys
13:58:06.0641 0x1ce0  Processor - ok
13:58:06.0687 0x1ce0  [ A16B1972D3B265F4D8B1DAD8F4C93A2C, 942A2FC63CB66BA72A4BA67E8E9DB21A5FAE7551FD5DFED15253B0A4C99C6BBF ] ProfSvc         C:\WINDOWS\system32\profsvc.dll
13:58:06.0750 0x1ce0  ProfSvc - ok
13:58:06.0781 0x1ce0  [ 4E750557E2310F3875CC8CEAB4CCA2CB, 7906E70262F7D47A22CC18361749106E5B377660EF17A0F2AEB44B019F825A95 ] Psched          C:\WINDOWS\system32\drivers\pacer.sys
13:58:06.0797 0x1ce0  Psched - ok
13:58:06.0844 0x1ce0  [ 035CB63DB5FDE94BC90AC4F477B491E3, AD97109BA3CB2F3C63A7F3131EB889752FF54867B1229B26B03F01DC8C769947 ] PushToInstall   C:\WINDOWS\system32\PushToInstall.dll
13:58:06.0891 0x1ce0  PushToInstall - ok
13:58:06.0937 0x1ce0  [ 2F3808790D517E5E5E6ABF7177875C02, BE1A79A6498697EB86FC29638324A853197B49BC06AE3EB1130793F710926998 ] QWAVE           C:\WINDOWS\system32\qwave.dll
13:58:06.0969 0x1ce0  QWAVE - ok
13:58:07.0000 0x1ce0  [ CE51A9A997D2830C6C64A36D7F8D8879, 706D683CAF92C259C121222446D34ED43F6E8872407C3615E2ED118ACD24D21D ] QWAVEdrv        C:\WINDOWS\system32\drivers\qwavedrv.sys
13:58:07.0047 0x1ce0  QWAVEdrv - ok
13:58:07.0094 0x1ce0  [ 9D377A5872A0A7A33E258FFCBDB3F25F, D461798C6348C5D96EA002E4A1AC588B87A1A9B01AD84AB1FA6D9C6393616892 ] Ramdisk         C:\WINDOWS\system32\DRIVERS\ramdisk.sys
13:58:07.0109 0x1ce0  Ramdisk - ok
13:58:07.0141 0x1ce0  [ 9500BA0F8F8E48449810BA0E802DF2CA, 3A79A1C48768C72B49913647336BF75CAFC10DCB8C6C54E4D05FBDC88FDADBCA ] RasAcd          C:\WINDOWS\system32\DRIVERS\rasacd.sys
13:58:07.0187 0x1ce0  RasAcd - ok
13:58:07.0234 0x1ce0  [ 121A6FDCFF9EBB6C40B5C98D882C0644, 725FD3D8D03FF6272568761BBC19D3E35736909521470BC1F8485D5172CA6497 ] RasAgileVpn     C:\WINDOWS\System32\drivers\AgileVpn.sys
13:58:07.0281 0x1ce0  RasAgileVpn - ok
13:58:07.0312 0x1ce0  [ AC0179CC701DEBE60FF3ABACF1EFE18E, B9970819DB91FDF78D655A9A8A03ED9EE020B1F722DC4AB9D003CA0B3287FCCD ] RasAuto         C:\WINDOWS\System32\rasauto.dll
13:58:07.0344 0x1ce0  RasAuto - ok
13:58:07.0359 0x1ce0  [ 40CBDB4B80284451536C8CA49561E5CD, 69F7181CB25E6E32E7B9C68BC76F21A5C7311ADAF6CD35B0B54EC4B7095B46CC ] Rasl2tp         C:\WINDOWS\System32\drivers\rasl2tp.sys
13:58:07.0391 0x1ce0  Rasl2tp - ok
13:58:07.0437 0x1ce0  [ 14776644698C6329CC0B215ED0F50132, 156DE77570BBD1E6FCDF7D871E2C93981D33970FACD4D924B9379E571C36A17B ] RasMan          C:\WINDOWS\System32\rasmans.dll
13:58:07.0516 0x1ce0  RasMan - ok
13:58:07.0562 0x1ce0  [ E250ADBB0C3E564BAF7CBBA4BAFE0A60, 83B6ABFC0C5700089EA967939564EF5FA2F5C40D2CA378D427CE59FFACD99D71 ] RasPppoe        C:\WINDOWS\system32\DRIVERS\raspppoe.sys
13:58:07.0594 0x1ce0  RasPppoe - ok
13:58:07.0609 0x1ce0  [ FCF941424AB1AB3EF57B0ABE6DBCDF77, 6EC56F7E87D4D6241DD0E94148E388816EF9613B482DBD1891E698B2E7F0F585 ] RasSstp         C:\WINDOWS\System32\drivers\rassstp.sys
13:58:07.0641 0x1ce0  RasSstp - ok
13:58:07.0687 0x1ce0  [ C82AD8E0F9B74C20F8097CA5797691E2, C8960C4CA0153815621894C01D0BC3ABE855666D4EE76CB375C5E4CAFCF5E54F ] rdbss           C:\WINDOWS\system32\DRIVERS\rdbss.sys
13:58:07.0719 0x1ce0  rdbss - ok
13:58:07.0797 0x1ce0  [ B7BAD23CA994EFF8EA11261626326004, 056495FB4A54984CE9D28D7B45550990D4A4B0736669F0F69138BEF51A695EFA ] rdpbus          C:\WINDOWS\System32\drivers\rdpbus.sys
13:58:07.0844 0x1ce0  rdpbus - ok
13:58:07.0906 0x1ce0  [ 64991B36F0BD38026F7589572C98E3D6, 9580C67C2891C34A23970B705BC64AC19CCA16AE5A6F141F59FA6AFD89F7EC44 ] RDPDR           C:\WINDOWS\system32\drivers\rdpdr.sys
13:58:07.0937 0x1ce0  RDPDR - ok
13:58:07.0984 0x1ce0  [ C18A026DDE98695368EA87C85CC77EA1, E4675C277BE4C32E01BCDD7ABD7EA182C587F3CB15453D2362A55BC2755BCA47 ] RdpVideoMiniport C:\WINDOWS\system32\drivers\rdpvideominiport.sys
13:58:08.0000 0x1ce0  RdpVideoMiniport - ok
13:58:08.0047 0x1ce0  [ B4A6F3BFB5A07DAF4E18C14A6337A226, F906865E349390D24A3DCBC563154BBB9F307B97361832BE93BC9D44A9F3B486 ] rdyboost        C:\WINDOWS\system32\drivers\rdyboost.sys
13:58:08.0062 0x1ce0  rdyboost - ok
13:58:08.0172 0x1ce0  [ B9175CA73B72FADA0B591CE318EA8AD5, 821FFDA240E9C584E6028F5FBAE15F45CBD99C35A954E9541DCF13C3DBB1329A ] ReFS            C:\WINDOWS\system32\drivers\ReFS.sys
13:58:08.0266 0x1ce0  ReFS - ok
13:58:08.0328 0x1ce0  [ B193441867F5CF0F06798A4A2F15E17F, 8FD6A0A6442424630655EA07841B4601716D867D53B91E8BB7ECE51336642630 ] ReFSv1          C:\WINDOWS\system32\drivers\ReFSv1.sys
13:58:08.0391 0x1ce0  ReFSv1 - ok
13:58:08.0453 0x1ce0  [ 53186BEA68E790FBC0CD98AF571CC3CE, 05E45B1E73205F2A4CC62A602DB40FD25E40E5FC733CBBDEDFDB377226792C70 ] RemoteAccess    C:\WINDOWS\System32\mprdim.dll
13:58:08.0531 0x1ce0  RemoteAccess - ok
13:58:08.0547 0x1ce0  [ 58B3C0A2B0C130838588EF519ADCE495, 60360DD8EA1802C8F95EB93531FF9666BE1148253E6A1BD706D4CA98955C0F6E ] RemoteRegistry  C:\WINDOWS\system32\regsvc.dll
13:58:08.0594 0x1ce0  RemoteRegistry - ok
13:58:08.0641 0x1ce0  [ 3432CBF3D68E3DC486BAA84B3DA715B2, 12C6773C1ADBB53F55900F751D5717D754D57E51A2FBFE5D53436910A677DE51 ] RetailDemo      C:\WINDOWS\system32\RDXService.dll
13:58:08.0719 0x1ce0  RetailDemo - ok
13:58:08.0750 0x1ce0  [ D2EE9CCE0187C616E50D61EB30ECA262, 825C918D22FC8DBF3EE9BDB41D121A0AC3CCBFFBA147E2B26F0197552E0675DE ] RFCOMM          C:\WINDOWS\System32\drivers\rfcomm.sys
13:58:08.0797 0x1ce0  RFCOMM - ok
13:58:08.0844 0x1ce0  [ 4DD0EFE49F0C020DAFEAE6F5F231362C, DF04978AF6CD34C8251B3DDE381CD77518684DCB1D2B16BD2DAFEE63AC9D5858 ] rhproxy         C:\WINDOWS\System32\drivers\rhproxy.sys
13:58:08.0875 0x1ce0  rhproxy - ok
13:58:08.0937 0x1ce0  [ 2A10F8D56DB7BA8FD83FD7BAD2F9E94F, 0257C0CFBE9001DFC51D382977C77BB1B52984D01BE38E47C6B8A0018AF1CAB0 ] RmSvc           C:\WINDOWS\System32\RMapi.dll
13:58:08.0969 0x1ce0  RmSvc - ok
13:58:09.0000 0x1ce0  [ E54BB972A5D80219D640F4C8FEB5D05A, 3B39E86C0434EE91765BF818B8D1001AC0B44B86665EDE87E770302D4102574E ] RpcEptMapper    C:\WINDOWS\System32\RpcEpMap.dll
13:58:09.0016 0x1ce0  RpcEptMapper - ok
13:58:09.0062 0x1ce0  [ D45676C47616B9ABBFAEC97DD3B240A8, E13985D667F66B7A0082356F23270F61A57B8C2DD211B1E09D66D7970D7B4D6A ] RpcLocator      C:\WINDOWS\system32\locator.exe
13:58:09.0172 0x1ce0  RpcLocator - ok
13:58:09.0250 0x1ce0  [ F760407909EE4DC6A17C24CEF36CB6C4, 5362E0B998B49629193A2BEFD480DE6A0887909788E59E0950F22502487C9910 ] RpcSs           C:\WINDOWS\system32\rpcss.dll
13:58:09.0312 0x1ce0  RpcSs - ok
13:58:09.0359 0x1ce0  [ EABD30C39742A79913B595A5B6F809D4, 9067160F566220A2B21FEEE181729A796A3F3EECF75FFB75815BE5CCC7BBA64F ] rspndr          C:\WINDOWS\system32\drivers\rspndr.sys
13:58:09.0406 0x1ce0  rspndr - ok
13:58:09.0484 0x1ce0  [ 2352FF8612847D9C2C70ADAD70D86A52, F0D56499859ACC36DC852C9325BE641668EB6812FD0CD12AC32BEF48B68EFD36 ] rt640x64        C:\WINDOWS\System32\drivers\rt640x64.sys
13:58:09.0515 0x1ce0  rt640x64 - ok
13:58:09.0672 0x1ce0  [ 301FEB2D456DE694F5B505399520488B, BC3915336E7AA0A308D485C8437CBB747B3D1647BAE23133AFC5C7BDC79E32B2 ] RtlWlanu_OldIC  C:\WINDOWS\System32\drivers\rtwlanu_oldIC.sys
13:58:09.0875 0x1ce0  RtlWlanu_OldIC - ok
13:58:09.0922 0x1ce0  [ 5914CC0C1E99A3C1711BDB1E224526D1, 54BB8636F27282B396D487B3FEA8BD73F2F6FE6DA4DE8D718EE498F75A6A5DCE ] s3cap           C:\WINDOWS\System32\drivers\vms3cap.sys
13:58:09.0922 0x1ce0  s3cap - ok
13:58:09.0953 0x1ce0  [ 15A556DEF233F112D127025AB51AC2D3, 362AB9743FF5D0F95831306A780FC3E418990F535013C80212DD85CB88EF7427 ] SamSs           C:\WINDOWS\system32\lsass.exe
13:58:09.0969 0x1ce0  SamSs - ok
13:58:10.0015 0x1ce0  [ ADED2859AB6FBCF988C7BCAE8AF79D6D, 9AB3723BB52D09CEF647EB4A9598F2A8A9F82BF148507CADCC4713F343825D37 ] sbp2port        C:\WINDOWS\system32\drivers\sbp2port.sys
13:58:10.0031 0x1ce0  sbp2port - ok
13:58:10.0078 0x1ce0  [ 51EB2F7EE69BC9ED017D60441F0D1CE5, 7D40987B55BE7BA484E33CF60B63197059A3B92BBE84B3BD28CD0C25F6B02F92 ] SCardSvr        C:\WINDOWS\System32\SCardSvr.dll
13:58:10.0109 0x1ce0  SCardSvr - ok
13:58:10.0156 0x1ce0  [ 238D26351D9394A1A4A1682CEC9BD868, 1C656503302139A11BAE19BBDBEAABF5B31F292BFA7D952E8B4693FB59018FAA ] ScDeviceEnum    C:\WINDOWS\System32\ScDeviceEnum.dll
13:58:10.0203 0x1ce0  ScDeviceEnum - ok
13:58:10.0219 0x1ce0  [ EC9BDBAF319AB30D1BB25A478E169CEF, B4A2BFADDA5925DD02FBDBE9CD3F508840F8F241EA4C2E11FC35CDBC4C576F1A ] scfilter        C:\WINDOWS\system32\DRIVERS\scfilter.sys
13:58:10.0265 0x1ce0  scfilter - ok
13:58:10.0344 0x1ce0  [ 9EE018DC5258E2360A748527DDFF6548, 710665A5D3F487E8CA66B4981F7FAE8DCB53A102BC8470C781219D4872C2DF79 ] Schedule        C:\WINDOWS\system32\schedsvc.dll
13:58:10.0437 0x1ce0  Schedule - ok
13:58:10.0484 0x1ce0  [ 14DD371343EFEC95013A273DEBCFE96F, A321C20A1221AC1F6D7BDEF9FAF0C6AE138353EF5F859EBF1ECF55A97414FBA3 ] scmbus          C:\WINDOWS\system32\drivers\scmbus.sys
13:58:10.0500 0x1ce0  scmbus - ok
13:58:10.0515 0x1ce0  [ 90A4F493C691ABF5A0C231A62F309D88, 9319B5AA78248E53DA529567CBA4D57DD7D93A43218FD66C9EFE2A10C7430581 ] SCPolicySvc     C:\WINDOWS\System32\certprop.dll
13:58:10.0547 0x1ce0  SCPolicySvc - ok
13:58:10.0594 0x1ce0  [ A97C8FF1615960B453EF511BED5735ED, 65D81CB144754C3A5B472E7869C5C9504A560C0014527B007B51D77995AF359D ] sdbus           C:\WINDOWS\System32\drivers\sdbus.sys
13:58:10.0609 0x1ce0  sdbus - ok
13:58:10.0656 0x1ce0  [ 3200667DB433F0A2032FAF4DC02E2089, 5E940CA63AD21CEA08C334AC61D985BAFDBA7DCB2D388F355B5C72EFA3E23E0A ] SDFRd           C:\WINDOWS\System32\drivers\SDFRd.sys
13:58:10.0672 0x1ce0  SDFRd - ok
13:58:10.0719 0x1ce0  [ 7D630290A1CB82946484DEC5F8EFD295, 13C5BE584FE5F9F991338E9F1CC538B8C4F389E897E48DD7BA13DEC2CA56032A ] SDRSVC          C:\WINDOWS\System32\SDRSVC.dll
13:58:10.0734 0x1ce0  SDRSVC - ok
13:58:10.0781 0x1ce0  [ 4C9E13C15F3116E417527F32C860C538, 0B168C9D29CDE31F37B0540D4A06D0487C03D49D33B706C2CB20097B39E72B1D ] sdstor          C:\WINDOWS\System32\drivers\sdstor.sys
13:58:10.0797 0x1ce0  sdstor - ok
13:58:10.0844 0x1ce0  [ 016706A76857F914C99D2472B1E79BF9, 39A114EB591E243E0429DA7279413F046626DE7B52E057DDBCD26A0A1BF327FB ] seclogon        C:\WINDOWS\system32\seclogon.dll
13:58:10.0890 0x1ce0  seclogon - ok
13:58:10.0922 0x1ce0  [ 323BAD3E91131A26987CF9DED320EE52, 3395D4290EF4EF9F09A5DA974E74A6B7292C85E30055A9231D58C873FB74133F ] semav6msr64     C:\Windows\system32\drivers\semav6msr64.sys
13:58:10.0937 0x1ce0  semav6msr64 - ok
13:58:11.0000 0x1ce0  [ E580AAE89E9AD4190DEF77BD9F7180F9, 0FAAA993D43EE8F397A8B05B38F4C5D20F310F66FD6DB9AE335B3DB294D4BFD4 ] SEMgrSvc        C:\WINDOWS\system32\SEMgrSvc.dll
13:58:11.0094 0x1ce0  SEMgrSvc - ok
13:58:11.0140 0x1ce0  [ 1EA7972A4C7163FF1D3EFE9988404D4E, 56A94B1617815C1E8A79D832B0F0CBA683C3080105CC4C87DBB9B8EAB4CD2690 ] SENS            C:\WINDOWS\System32\sens.dll
13:58:11.0219 0x1ce0  SENS - ok
13:58:11.0328 0x1ce0  [ 5A3B2A346DD3822803FAE613842839BE, C3DE970DAA10864AD81F1D9B264C2043F7C7C77288E4F7CC38A56E0C724CCFFC ] SensorDataService C:\WINDOWS\System32\SensorDataService.exe
13:58:11.0422 0x1ce0  SensorDataService - ok
13:58:11.0500 0x1ce0  [ 207FA2E4C1C74D930C61F01E3DD8EAD6, FD98FF3DF2A33E4893D0E8E8E48F88DEC42443B9CDA289EA755D53471988488A ] SensorService   C:\WINDOWS\system32\SensorService.dll
13:58:11.0562 0x1ce0  SensorService - ok
13:58:11.0594 0x1ce0  [ 0BCFFAD6F3B180DD60C941B01768F733, A0B73C1BF636F14504B69606999287B6FE148C958A4F6E31E9022FF129A048E0 ] SensrSvc        C:\WINDOWS\system32\sensrsvc.dll
13:58:11.0656 0x1ce0  SensrSvc - ok
13:58:11.0687 0x1ce0  [ 22068CA363EAF69A8EF6EBBBD580A8E8, 45F87C7D04B8F20290BBA8517BACE138D1E2112A268CCFFC2DFC407A81C0A197 ] SerCx           C:\WINDOWS\system32\drivers\SerCx.sys
13:58:11.0703 0x1ce0  SerCx - ok
13:58:11.0719 0x1ce0  [ A5E6D99D319610030C3CA982DCAA3624, 8F1BCEDC5FEA5AF0260B573EE171E1D895EBAB5A51BEA1F84D3043F6612050A9 ] SerCx2          C:\WINDOWS\system32\drivers\SerCx2.sys
13:58:11.0734 0x1ce0  SerCx2 - ok
13:58:11.0765 0x1ce0  [ 7A289A4FFAA43D81F091A302512059A6, 9A4EC5EAF65ECB6518C462E837EB76286F1BA7A8C9E26DC46586DC4F189BD1B7 ] Serenum         C:\WINDOWS\System32\drivers\serenum.sys
13:58:11.0797 0x1ce0  Serenum - ok
13:58:11.0812 0x1ce0  [ DCE5D050F3B06D30985EE126257DEEB6, 024C1F9FBEFDCBC174733A5C97B121A6D7AD30E836C1820054BCB45F99FB4373 ] Serial          C:\WINDOWS\System32\drivers\serial.sys
13:58:11.0844 0x1ce0  Serial - ok
13:58:11.0859 0x1ce0  [ B13F5A8574F0B71B2E4C84B171C28724, C812F61726BDFEFFE468DFA3491E5F465D22835C54E3559E04B452940C0EEEEE ] sermouse        C:\WINDOWS\System32\drivers\sermouse.sys
13:58:11.0890 0x1ce0  sermouse - ok
13:58:11.0953 0x1ce0  [ 2A22DD7A1CDA78F3725D203F49C465EE, FEAB610F6B5E644D961B43C225A04F635F429F3BC8375BC704797F80FFF05076 ] SessionEnv      C:\WINDOWS\system32\sessenv.dll
13:58:11.0984 0x1ce0  SessionEnv - ok
13:58:12.0015 0x1ce0  [ AD1B790A42984A825068B849A88AD322, 63881202D6D900656F50A0E40CB743D0769C2AD9810FE96387E9DAF2BC89E4C5 ] sfloppy         C:\WINDOWS\System32\drivers\sfloppy.sys
13:58:12.0047 0x1ce0  sfloppy - ok
13:58:12.0094 0x1ce0  [ C05648C2BE6176BE557D9C7F02916388, C65D8FEDDCD9A52B04F42C64DAD2A499BF51246D36042E8DC09DD04C4C0B7BEE ] SgrmAgent       C:\WINDOWS\system32\drivers\SgrmAgent.sys
13:58:12.0109 0x1ce0  SgrmAgent - ok
13:58:12.0156 0x1ce0  [ 3BA1A18A0DC30A0545E7765CB97D8E63, F9CBF1FF87D6F11920C4B7367EA2178BF13AA276C65D918950683983F268BC1F ] SgrmBroker      C:\WINDOWS\system32\SgrmBroker.exe
13:58:12.0172 0x1ce0  SgrmBroker - ok
13:58:12.0219 0x1ce0  [ 12C9DC58F761E72F9C889B213698AB67, 8BC382EC4102A118006E8CC67763198852BEB1DEE40184FDB384744D782C62A4 ] SharedAccess    C:\WINDOWS\System32\ipnathlp.dll
13:58:12.0281 0x1ce0  SharedAccess - ok
13:58:12.0344 0x1ce0  [ 5A908C65D3CFF0236DF9B9D49514283B, 8E8EB9441DCB707810D64B6D30D1CADE1268A209C14D7F1353176F974CCF3235 ] SharedRealitySvc C:\WINDOWS\System32\SharedRealitySvc.dll
13:58:12.0390 0x1ce0  SharedRealitySvc - ok
13:58:12.0453 0x1ce0  [ BE44F2B19C4F61FED874C7FE26DF92AA, 07888C7575A1D7D46AE375B1CE6C13665CCEE0F0672EA8FDE71B955B5BC0EA70 ] ShellHWDetection C:\WINDOWS\System32\shsvcs.dll
13:58:12.0500 0x1ce0  ShellHWDetection - ok
13:58:12.0625 0x1ce0  [ 7D89ED048BCC01FD5F24B955B1DA9C9F, 248FBD4111ECB115D68282FC32AB4A3CD3DAF5A37B37B19387E277D627E9E557 ] ShMonitor       C:\Program Files\EnigmaSoft\SpyHunter\ShMonitor.exe
13:58:12.0656 0x1ce0  ShMonitor - ok
13:58:12.0703 0x1ce0  [ 2EA0380DAB8422E9648FD22AC88C281A, EB0EBAFDE3CBE9DB4BCF8735138BF36E55E9CFE2B7C11C2772776CCB18D9C86C ] shpamsvc        C:\WINDOWS\system32\Windows.SharedPC.AccountManager.dll
13:58:12.0734 0x1ce0  shpamsvc - ok
13:58:12.0750 0x1ce0  [ 9AB1BADC5A324DA39186B81BC6CE6E2E, 567710C90BD71600A31A3408DB065B43C844DCFD12045FDE04CD59D932DC8353 ] SiSRaid2        C:\WINDOWS\system32\drivers\SiSRaid2.sys
13:58:12.0765 0x1ce0  SiSRaid2 - ok
13:58:12.0937 0x1ce0  [ 60213AF297023C005453E1CBF7CB6FE7, 718C833E5EDFE642F3B254515E29641BF2D8E56E22F6B795024BF64721AB874E ] SiSRaid4        C:\WINDOWS\system32\drivers\sisraid4.sys
13:58:12.0953 0x1ce0  SiSRaid4 - ok
13:58:12.0984 0x1ce0  [ 196A46BA842A219EC6DE7B7B7D9AAB7E, 4EF7BE37F92557C8B0D30999541F284CC4A3E8FD98E0D78146F9F00D54E11BB9 ] SmartSAMD       C:\WINDOWS\system32\drivers\SmartSAMD.sys
13:58:13.0000 0x1ce0  SmartSAMD - ok
13:58:13.0047 0x1ce0  [ FF75E3F42E77904238AED44E4E03BAEF, 535013A9E3324198E1016963EBF306F3D34583F7031EE753EC6095B15E2D492C ] smbdirect       C:\WINDOWS\system32\DRIVERS\smbdirect.sys
13:58:13.0109 0x1ce0  smbdirect - ok
13:58:13.0172 0x1ce0  [ CFD5A1637EAA3262742D1993156799DA, 505355174B613DE52D233F8BB1322CDCE1A251084D5DFCC819327485AE6247BB ] smphost         C:\WINDOWS\System32\smphost.dll
13:58:13.0172 0x1ce0  smphost - ok
13:58:13.0234 0x1ce0  [ B93199C67FD01A22DD402F457D00372C, 7F21D9C372946C08223DE716915FC0E6D2D08E5A503B218565D5360BFDCCD78E ] SmsRouter       C:\WINDOWS\system32\SmsRouterSvc.dll
13:58:13.0343 0x1ce0  SmsRouter - ok
13:58:13.0390 0x1ce0  [ 1971BBC71602B928CF9257759E3C05E8, 9D665698FF26ED333AD385B4B7A6C0F2B6806371D278E281FA4188002A5317E8 ] SNMPTRAP        C:\WINDOWS\System32\snmptrap.exe
13:58:13.0422 0x1ce0  SNMPTRAP - ok
13:58:13.0453 0x1ce0  [ 27B7D9E872939EBB34C30343F991893D, 879AFDC8C50487ED0D3CB58C70A206E185F94BE75C25C31C387F3F08740771F9 ] spaceparser     C:\WINDOWS\system32\drivers\spaceparser.sys
13:58:13.0484 0x1ce0  spaceparser - ok
13:58:13.0531 0x1ce0  [ 2C7EA4A2A4EA5E0DA7E319B67216916E, 56E61EEF45C7534A5168BE0745B1BD30488C727AF4AEBACFCBB912314D7EFF74 ] spaceport       C:\WINDOWS\system32\drivers\spaceport.sys
13:58:13.0562 0x1ce0  spaceport - ok
13:58:13.0609 0x1ce0  [ AB3BDEC793187CEDF1229AC98BB7DEDF, D2EA0C5FC534C89310207AA26A8816B30FEEF3F2708A067D8BB93D3CFF9C3936 ] SpatialGraphFilter C:\WINDOWS\system32\drivers\SpatialGraphFilter.sys
13:58:13.0625 0x1ce0  SpatialGraphFilter - ok
13:58:13.0656 0x1ce0  [ B6029A86D8DE5AE85E01506E0222A491, E8A7BB7D299B457EF9E3E32893E5DCF3DEE1704B9E02A0583439941CA6E1C9AD ] SpbCx           C:\WINDOWS\system32\drivers\SpbCx.sys
13:58:13.0672 0x1ce0  SpbCx - ok
13:58:13.0718 0x1ce0  [ 59AD6E59DE9E738C7B7C10C117209369, 327C97EBD48C86081164971661F943D389BFBA3CA52DEE84BEEF1B29491998CE ] spectrum        C:\WINDOWS\system32\spectrum.exe
13:58:13.0812 0x1ce0  spectrum - ok
13:58:13.0875 0x1ce0  [ 160B4438741AD44DB5E80FB119553860, 769B89B3B25EAB310D539FE97C12292DD60FDF0AED3CD75F2C100DC73DBF173B ] Spooler         C:\WINDOWS\System32\spoolsv.exe
13:58:13.0953 0x1ce0  Spooler - ok
13:58:14.0109 0x1ce0  [ 336E10FE532EB2DD8ADE24C6347D2BF8, CC584E1DE3229E4F45D9CC37B007ACF04F1FA43B99AFCC0F2A946FF1D92450FC ] sppsvc          C:\WINDOWS\system32\sppsvc.exe
13:58:14.0312 0x1ce0  sppsvc - ok
13:58:14.0390 0x1ce0  [ F27E32CF8419B68A21F4A786AFB01BA2, EC1137DE2D89BD9C9B2481A390FC89301A4A7E7C963B888A241148C098E7DD32 ] srv2            C:\WINDOWS\system32\DRIVERS\srv2.sys
13:58:14.0468 0x1ce0  srv2 - ok
13:58:14.0531 0x1ce0  [ 8D2B538242293A4D780A0FB9C9284285, 7BF32FC6AAE0FD7AFBC7596500C288BA8A42443920BD34592B08ECD2ACC2CFDD ] srvnet          C:\WINDOWS\system32\DRIVERS\srvnet.sys
13:58:14.0578 0x1ce0  srvnet - ok
13:58:14.0656 0x1ce0  [ 3CC31E5EAA65FEC6591A32A202437E7C, 2F00674E4ADDC2E2F001F4008E0D382AD3E4A5AC842136A9632CBEFE3073F998 ] SSDPSRV         C:\WINDOWS\System32\ssdpsrv.dll
13:58:14.0718 0x1ce0  SSDPSRV - ok
13:58:14.0797 0x1ce0  [ 66969AA56E77953E596470C73A9004E0, 71F4CC7595C6D5E93AAA14259DF817C6C1D4BBCF285545FD980F6DBC86A30379 ] ssh-agent       C:\WINDOWS\System32\OpenSSH\ssh-agent.exe
13:58:14.0890 0x1ce0  ssh-agent - ok
13:58:14.0937 0x1ce0  [ 2775EF3E0E76D9A44AB60D6143FA92A5, EDAE87919A509204967AFD9500021DCAE4EE9DC2D89DEF7960D5DDB1A594C9D3 ] SstpSvc         C:\WINDOWS\system32\sstpsvc.dll
13:58:14.0968 0x1ce0  SstpSvc - ok
13:58:15.0172 0x1ce0  [ 23001D13F66F284991D77BC1EA8277FF, 777BAEE42BFF1C1EAC599C227D4940C3047071A36B3B5043854D0F88C25AF6C1 ] StateRepository C:\WINDOWS\system32\windows.staterepository.dll
13:58:15.0437 0x1ce0  StateRepository - ok
13:58:15.0468 0x1ce0  [ 09DC471B4573F3D01D7E448B526AE70A, 766FD1E1D2F73DE202FB337F6A6A5BA0317772AAAA644E9103BB5DF438162F51 ] stexstor        C:\WINDOWS\system32\drivers\stexstor.sys
13:58:15.0468 0x1ce0  stexstor - ok
13:58:15.0547 0x1ce0  [ 27CCDFB300302826F5CCFF0678F20D80, 84816CB7033FDEDA560E03995C254577E5BB23E15C7C03FB68074C2E60F31B66 ] stisvc          C:\WINDOWS\System32\wiaservc.dll
13:58:15.0656 0x1ce0  stisvc - ok
13:58:15.0703 0x1ce0  [ 3BF9A305AE7104D0B6AEAAFF408F99D4, D66DBF1DB502F92AD657A31F4553C01263803DA3362180B483C8D099F723F3E5 ] storahci        C:\WINDOWS\system32\drivers\storahci.sys
13:58:15.0718 0x1ce0  storahci - ok
13:58:15.0765 0x1ce0  [ 5A129E186A7A4E3CCBF090682D48F8EB, EEF4D748F421A65B0CEECC3F499574FD1B4B2E654428C0693D76074A2BC257B7 ] storflt         C:\WINDOWS\system32\drivers\vmstorfl.sys
13:58:15.0765 0x1ce0  storflt - ok
13:58:15.0797 0x1ce0  [ 1DEF1E3DC73EDD14F3AA039FB88CE97B, 895E525F3D40604EF16274475857512517DEC93BDBA41A91F1D18191ECE849EE ] stornvme        C:\WINDOWS\system32\drivers\stornvme.sys
13:58:15.0812 0x1ce0  stornvme - ok
13:58:15.0828 0x1ce0  [ 995F082126674C6D1423E29FBCEA9F39, E86386156F982B59C00991D40A6E1862CA322F151BF965B14572D13AA207D614 ] storqosflt      C:\WINDOWS\system32\drivers\storqosflt.sys
13:58:15.0843 0x1ce0  storqosflt - ok
13:58:15.0906 0x1ce0  [ 50D0680C66E639090AAF9F82FA397E6A, 7699B128B863A1CB6EB83340BC6B67DDB629271507E350DC381F8C6A80F72DB3 ] StorSvc         C:\WINDOWS\system32\storsvc.dll
13:58:16.0140 0x1ce0  StorSvc - ok
13:58:16.0187 0x1ce0  [ F41E76C56C00D645B85210478EF342E8, A044A778EFD19C87355F2B04B5A4C121080CC70F54EBFE04355A3283CE282850 ] storufs         C:\WINDOWS\system32\drivers\storufs.sys
13:58:16.0203 0x1ce0  storufs - ok
13:58:16.0234 0x1ce0  [ 0A13C67C267BFA1A0D1FE72A9D65BD5F, B44327F3134FA0166ED9E31BC724120B642AE5E96CEFF599867F03463ABB1406 ] storvsc         C:\WINDOWS\system32\drivers\storvsc.sys
13:58:16.0250 0x1ce0  storvsc - ok
13:58:16.0312 0x1ce0  [ D73F83E795F3BC100C21EDA2BD6DE307, 0DC828C46E057ADA9934424BF00067B17EEB8E0108CE1E309C8DEA4CC42448BA ] svsvc           C:\WINDOWS\system32\svsvc.dll
13:58:16.0359 0x1ce0  svsvc - ok
13:58:16.0547 0x1ce0  [ 0547BB19EFA07BEF0F679A054EB5CFEC, D618F57B78B3FFEC29E8C4472E0AA72EF1CA0C83DE968373B818ABA4D9747E2D ] swenum          C:\WINDOWS\System32\DriverStore\FileRepository\swenum.inf_amd64_16a14542b63c02af\swenum.sys
13:58:16.0547 0x1ce0  swenum - ok
13:58:16.0625 0x1ce0  [ 126DFCA3C36BCA7BBB359CDC92C5C271, 9DFAEB2E3951A93236EE6BAF5328D46FB062D31A1077305A8A5B16039FA620AA ] swprv           C:\WINDOWS\System32\swprv.dll
13:58:17.0140 0x1ce0  swprv - ok
13:58:17.0296 0x1ce0  [ B39DC667DF14C7F1B9A58DE17BD45BE3, 52A4DBA20C16B2E34FBDDDE966700A3E8E183011A44ABECADCD4D3F93D29637B ] Synth3dVsc      C:\WINDOWS\System32\drivers\Synth3dVsc.sys
13:58:17.0359 0x1ce0  Synth3dVsc - ok
13:58:17.0437 0x1ce0  [ D898D409D20F00AE8F29E6076BE16CFC, CC59F0C50BD877C7972403692B9CD4708FA65158341AB44E1167EE7C98502016 ] SysMain         C:\WINDOWS\system32\sysmain.dll
13:58:17.0609 0x1ce0  SysMain - ok
13:58:17.0671 0x1ce0  [ A44A39FB49D1820AAB221A2EF5DC8BBB, F7D2CFF58621200AF6318FB4BAC53A5E595F7A76CB2FAB0272414AFA2702512E ] SystemEventsBroker C:\WINDOWS\System32\SystemEventsBrokerServer.dll
13:58:17.0703 0x1ce0  SystemEventsBroker - ok
13:58:17.0812 0x1ce0  [ 29D4473036FB5939AD39AECABE697E80, 65287FE8B66CFF1F9C8CE97B7B43994C221540F3380DBA494067EF3909E089BC ] SystemUsageReportSvc_QUEENCREEK C:\Program Files\Intel\SUR\QUEENCREEK\SurSvc.exe
13:58:17.0828 0x1ce0  SystemUsageReportSvc_QUEENCREEK - ok
13:58:17.0875 0x1ce0  [ 055070E3AC1F342125E3296641BDC4D3, 6385EE02D392FCFFB41CE5C5D4CD03C245828D98DCB01F0B4358B431257F9F5B ] TabletInputService C:\WINDOWS\System32\TabSvc.dll
13:58:17.0937 0x1ce0  TabletInputService - ok
13:58:17.0984 0x1ce0  [ 20CEAECE4ECDEBC89C82F1998696D596, 439559DE34BE096824CB70A97524E843CE2802092A9C882167F4CB08FE9664A7 ] TapiSrv         C:\WINDOWS\System32\tapisrv.dll
13:58:18.0078 0x1ce0  TapiSrv - ok
13:58:18.0203 0x1ce0  [ A618696DAFA91CA742FE4A3D02A5D236, 9FDE7269732EDF2941CDFF0348DB8827D3382FCA234543EABFCB9D27CD63E16E ] Tcpip           C:\WINDOWS\system32\drivers\tcpip.sys
13:58:18.0359 0x1ce0  Tcpip - ok
13:58:18.0437 0x1ce0  [ A618696DAFA91CA742FE4A3D02A5D236, 9FDE7269732EDF2941CDFF0348DB8827D3382FCA234543EABFCB9D27CD63E16E ] Tcpip6          C:\WINDOWS\system32\drivers\tcpip.sys
13:58:18.0546 0x1ce0  Tcpip6 - ok
13:58:18.0593 0x1ce0  [ 57BE670CF1D93717B628271B404D658A, EDD4C58EDAB985C87D6101D9CA5620146EE2BB8A1B899C635DD4CD36541DD46E ] tcpipreg        C:\WINDOWS\system32\drivers\tcpipreg.sys
13:58:18.0640 0x1ce0  tcpipreg - ok
13:58:18.0703 0x1ce0  [ 9C4C6E0C590F789CECB7A6D437E5A284, 6516ED3DF480BA6071C8D97EFC0A7E2C78182BC7546B7DBEFCD010E9F3CC9500 ] tdx             C:\WINDOWS\system32\DRIVERS\tdx.sys
13:58:18.0718 0x1ce0  tdx - ok
13:58:18.0765 0x1ce0  [ 2213610676B404B157ADFFE312567458, B2E02C5049357A2DFF1CF4F6F64AC6E1DCCEDC245E96D5BC0585E88E7622D1B9 ] Telemetry       C:\WINDOWS\system32\drivers\IntelTA.sys
13:58:18.0765 0x1ce0  Telemetry - ok
13:58:18.0812 0x1ce0  [ C225B94F2B27AC97C3E66C0550AEA249, 6F88375DD12A648B77BB6EB4BE527FF6678EE76A2059DB5B4CC971CDB31D0DB8 ] terminpt        C:\WINDOWS\System32\drivers\terminpt.sys
13:58:18.0812 0x1ce0  terminpt - ok
13:58:18.0890 0x1ce0  [ 9282BC920354A4C9F25C2327076E9358, 73FD15F88B20AEAA09C8174C284C9D7563A33E960318128E249AA72B04604E25 ] TermService     C:\WINDOWS\System32\termsrv.dll
13:58:19.0000 0x1ce0  TermService - ok
13:58:19.0046 0x1ce0  [ 8EC4197962A0349DFFBDC11586099DB8, 8DD5348A4983C376F63E6B209227D4D02300555F8C80A0E0DB2EA16074ABC334 ] Themes          C:\WINDOWS\system32\themeservice.dll
13:58:19.0078 0x1ce0  Themes - ok

REPORTE TDSKILLER 4

13:58:19.0140 0x1ce0  [ 761EBB96C8217CF5795ACF429BDF9E88, 4CCDB591EE16507879D8F12C0BDD40FACBEEF03BFC553A84270284D4930B433F ] TieringEngineService C:\WINDOWS\system32\TieringEngineService.exe
13:58:19.0171 0x1ce0  TieringEngineService - ok
13:58:19.0203 0x1ce0  [ 6B761253F07F46BE2B16C768B1F22551, C4E63135EB9BAAB1B7DE928C914CACEAB1E4862D6C5913B23EFC5B8986B1D91E ] TimeBrokerSvc   C:\WINDOWS\System32\TimeBrokerServer.dll
13:58:19.0265 0x1ce0  TimeBrokerSvc - ok
13:58:19.0343 0x1ce0  [ 6513884E6FC2B85F601B49C8CF03B7C7, 9D85FD0F20F509E0059E00913267A6846B960A84D118F4389809E1BA01FCEFCD ] TokenBroker     C:\WINDOWS\System32\TokenBroker.dll
13:58:19.0484 0x1ce0  TokenBroker - ok
13:58:19.0531 0x1ce0  [ 8D0C4B0F6D48CF4750403971D7BF494D, 62ECE387CEAAD6296A35632AFC96E8A4E7018BD0A1037CD4AF8951F833AC38DA ] TPM             C:\WINDOWS\System32\drivers\tpm.sys
13:58:19.0546 0x1ce0  TPM - ok
13:58:19.0593 0x1ce0  [ 62636F77E0C51D59F043D9197C897AD4, F121E79E0A15ED6E362D7DEF72F9C1D2D5CC50BBEC3541DFAB91691BC3AFB191 ] TrkWks          C:\WINDOWS\System32\trkwks.dll
13:58:19.0609 0x1ce0  TrkWks - ok
13:58:19.0656 0x1ce0  [ C87B6854C4D0DB8FB3BA538D5FBFFCF0, 74EC1CAF70EEE9A371695094E3E0B7EC088BB2FE5DC5AF348D1CF63E9F34D52E ] TroubleshootingSvc C:\WINDOWS\system32\MitigationClient.dll
13:58:19.0687 0x1ce0  TroubleshootingSvc - ok
13:58:19.0781 0x1ce0  [ 00C358B55509EAAE79292D8E61FC317E, 3759AB1B549F440D6769F9BDDF38A5562B0AB938B93A1CD172BEFAF133963EDE ] TrustedInstaller C:\WINDOWS\servicing\TrustedInstaller.exe
13:58:19.0796 0x1ce0  TrustedInstaller - ok
13:58:19.0843 0x1ce0  [ F613A8618CC19DD96D1E0C81C5DCB7D1, AD6DE675AC033BE6BF75FF6303EAED4B5C672689D3AEC6DB94816D60E19B7030 ] TsUsbFlt        C:\WINDOWS\system32\drivers\tsusbflt.sys
13:58:19.0874 0x1ce0  TsUsbFlt - ok
13:58:19.0921 0x1ce0  [ BF1D6924E7949102DA6F14F7EFE8D2D5, EA6AE80568B8FEB5EAE213EC8222AD72FFD99D80321D7F2A52C1B42A88F583AD ] TsUsbGD         C:\WINDOWS\System32\drivers\TsUsbGD.sys
13:58:19.0937 0x1ce0  TsUsbGD - ok
13:58:19.0984 0x1ce0  [ 5600A496F7E579E64E5C63E566EDD71C, 9292DAE4FAEABFB97B0E78F846A154782CF6B14629D8A8D4691FE50B4DCFB481 ] tsusbhub        C:\WINDOWS\System32\drivers\tsusbhub.sys
13:58:20.0046 0x1ce0  tsusbhub - ok
13:58:20.0093 0x1ce0  [ 6244FD1056BF170E38245B4B9042BFDF, C32908B3C5800CD52EF9BDD26C77B8162831CFD19DBF1D399941B17FB909AD94 ] tunnel          C:\WINDOWS\system32\drivers\tunnel.sys
13:58:20.0124 0x1ce0  tunnel - ok
13:58:20.0156 0x1ce0  [ A7C58987094E1EEBD63FB94BBE5FBC2C, 1E2E68E68380CFE42C2D975E826F6301AA7F35566E9A733B881BDC6271EC1981 ] tzautoupdate    C:\WINDOWS\system32\tzautoupdate.dll
13:58:20.0187 0x1ce0  tzautoupdate - ok
13:58:20.0234 0x1ce0  [ BD806DA5C342A0074B8A1DAFB6216973, 0EEC7DBD83061DB34EA3FA48D334BB734FB2EA3D00F38548B38C3544A693B690 ] UASPStor        C:\WINDOWS\System32\drivers\uaspstor.sys
13:58:20.0234 0x1ce0  UASPStor - ok
13:58:20.0281 0x1ce0  [ BF087CF6398F25E940882E094EB71ADB, C516019E7B9FE09B4307269DD8F266B5600D735C229FFD8317FB4CD63CEEC741 ] UcmCx0101       C:\WINDOWS\system32\Drivers\UcmCx.sys
13:58:20.0328 0x1ce0  UcmCx0101 - ok
13:58:20.0359 0x1ce0  [ 229B33B8499F4F2AAB1F3B590423611F, E70A2D9EEEF0C6894A0DB7990CFF6ECE3B8F389FD30B7B1949FCBDD3300B6148 ] UcmTcpciCx0101  C:\WINDOWS\system32\Drivers\UcmTcpciCx.sys
13:58:20.0390 0x1ce0  UcmTcpciCx0101 - ok
13:58:20.0437 0x1ce0  [ 7FDC3A6FD8547468CE554C8821640103, 3626760AEE42EE36E047DA6899A81E0646DFBA344A234270EAE5D635F049BE37 ] UcmUcsiAcpiClient C:\WINDOWS\System32\drivers\UcmUcsiAcpiClient.sys
13:58:20.0468 0x1ce0  UcmUcsiAcpiClient - ok
13:58:20.0500 0x1ce0  [ 1ADE4D1F65B4A1E52F701C69FB455769, 3E5CDCC098149853A7EFA05EA1B714182C82E4153F2DA3C50BA30DF2B3E05EB6 ] UcmUcsiCx0101   C:\WINDOWS\system32\Drivers\UcmUcsiCx.sys
13:58:20.0546 0x1ce0  UcmUcsiCx0101 - ok
13:58:20.0578 0x1ce0  [ D6BEDCCB2E48589944EDC675D335677E, 2F5A5BA7AEC40C1A440C8DFF81DCE5AB0BDF9CC70ADDE48F8B652665B61F9915 ] Ucx01000        C:\WINDOWS\system32\drivers\ucx01000.sys
13:58:20.0593 0x1ce0  Ucx01000 - ok
13:58:20.0624 0x1ce0  [ 6861422B7FFADDEAAA64A0539C910178, 4F8193C0A3525B78CA3CAF4731AE997A214F3DF180F0A3ADCEB2D31D3217850C ] UdeCx           C:\WINDOWS\system32\drivers\udecx.sys
13:58:20.0671 0x1ce0  UdeCx - ok
13:58:20.0687 0x1ce0  [ 26D2727935221EFB0063B43A74B375BE, AB809F7EDC5C8A6EEE9610477A79131EA6C3D1BDD3D837B56B6AFF3572923DB7 ] udfs            C:\WINDOWS\system32\DRIVERS\udfs.sys
13:58:20.0734 0x1ce0  udfs - ok
13:58:20.0812 0x1ce0  [ EFBDDA16F267167505DB05E69AECF701, 60226D4829AF8F3077BBA69264F076BA94C1E977B6ECE691D83A0C6918FE3571 ] UdkUserSvc      C:\WINDOWS\System32\windowsudk.shellcommon.dll
13:58:20.0953 0x1ce0  UdkUserSvc - ok
13:58:21.0031 0x1ce0  [ 264C183C222EF95D4C64DFA8BA5F0479, 3EF244E91851E03BE77DE49FA7E36769DE287B0CB732CD0140C39FE5118D80B9 ] UEFI            C:\WINDOWS\System32\DriverStore\FileRepository\uefi.inf_amd64_c1628ffa62c8e54c\UEFI.sys
13:58:21.0031 0x1ce0  UEFI - ok
13:58:21.0078 0x1ce0  [ 18829AAD996E5A6A9F9B347318200385, 9000E15B7ABA7E7407FDE2A6EC025E50FCF838ADD66A9620DB15A3868FFD9F0B ] UevAgentDriver  C:\WINDOWS\system32\drivers\UevAgentDriver.sys
13:58:21.0093 0x1ce0  UevAgentDriver - ok
13:58:21.0265 0x1ce0  [ 5E87EEF78E014C98E5C7D137A8E25DCA, 308F7F09CD5D71F29E800F969DE053ECB134544CAE1393098B9A7126EE0BC5A9 ] UevAgentService C:\WINDOWS\system32\AgentService.exe
13:58:21.0468 0x1ce0  UevAgentService - ok
13:58:21.0499 0x1ce0  [ FE96D3238836601C5D03623BD440F2C3, 96FEB3DF819AAD727A91F0359ECCCCFAD455BC900FA302F004EEFA22974748C8 ] Ufx01000        C:\WINDOWS\system32\drivers\ufx01000.sys
13:58:21.0531 0x1ce0  Ufx01000 - ok
13:58:21.0562 0x1ce0  [ EEEECAFD642DB20A8470090C2ACAA6AC, 70FEAD3371792160701D47A808FC78786766E4C7CA7C5ED8DA356BFC991A275A ] UfxChipidea     C:\WINDOWS\System32\DriverStore\FileRepository\ufxchipidea.inf_amd64_1c78775fffab6a0a\UfxChipidea.sys
13:58:21.0578 0x1ce0  UfxChipidea - ok
13:58:21.0609 0x1ce0  [ E884B3B8DDA9442F58E41C2ADE3C4234, 51F112449305C5F03FEA6F046CA007A8056A65EF84986393A1B4203F53A08833 ] ufxsynopsys     C:\WINDOWS\System32\drivers\ufxsynopsys.sys
13:58:21.0640 0x1ce0  ufxsynopsys - ok
13:58:21.0687 0x1ce0  [ 631E47BFE53B8AF18ADA1ED8B09E1259, C9967E074C1697017F67F202643B65DB05F9F0C58CE714A49BA365B6E0718DC9 ] uhssvc          C:\Program Files\Microsoft Update Health Tools\uhssvc.exe
13:58:21.0718 0x1ce0  uhssvc - ok
13:58:21.0781 0x1ce0  [ E0E764F688DCACBA011BAEB2017B903F, 7802DCDA6F49494245EC9304AECED7BB2E90908BED25A4D47F1FF4615B03DED0 ] umbus           C:\WINDOWS\System32\DriverStore\FileRepository\umbus.inf_amd64_b78a9c5b6fd62c27\umbus.sys
13:58:21.0812 0x1ce0  umbus - ok
13:58:21.0828 0x1ce0  [ 493AF687E60E144F59E3F5B7E27AA39B, 3062B25A7747BC417E1D498DB1B11C9631D80F57E4A048101EF5AA26206AE838 ] UmPass          C:\WINDOWS\System32\drivers\umpass.sys
13:58:21.0874 0x1ce0  UmPass - ok
13:58:21.0906 0x1ce0  [ A4AA744447EEB2B46EC60C7AA487B072, C55B91BBA36FBD18C43FC367C54267EF28CEB5CCCF04EA7E44FB4778748DF005 ] UmRdpService    C:\WINDOWS\System32\umrdp.dll
13:58:21.0937 0x1ce0  UmRdpService - ok
13:58:22.0031 0x1ce0  [ DA04AA3DA8CD89AC26095DFCABA7740E, 971440911B04DAD4F9F7C5621EBFE5C1E69B7A8455F2F3D33A1D96FFA1171A81 ] UnistoreSvc     C:\WINDOWS\System32\unistore.dll
13:58:22.0124 0x1ce0  UnistoreSvc - ok
13:58:22.0187 0x1ce0  [ 8BFFE0333C9EA9C54797C7F0E6F7769A, 0C0C7524F1A6D375D5D60DC8C602A75CB79B7311C0735956A2F42152A15C5F40 ] upnphost        C:\WINDOWS\System32\upnphost.dll
13:58:22.0234 0x1ce0  upnphost - ok
13:58:22.0343 0x1ce0  [ 5C33B91675BE0C9693358C1AAA723D20, A5BB54ABBB0F7B13ACCA0997F567A81395688C6D68EB87F67F688737DC16918F ] UrsChipidea     C:\WINDOWS\System32\DriverStore\FileRepository\urschipidea.inf_amd64_78ad1c14e33df968\urschipidea.sys
13:58:22.0343 0x1ce0  UrsChipidea - ok
13:58:22.0390 0x1ce0  [ ADFAB87405AE22290E24D0E8E6141AF1, BC0982BEFE4CABEA1E260C8A3266EA18A4CA158A07D1C5176890A04CC3B6A84A ] UrsCx01000      C:\WINDOWS\system32\drivers\urscx01000.sys
13:58:22.0406 0x1ce0  UrsCx01000 - ok
13:58:22.0468 0x1ce0  [ BBDE7BF496327115DD744E7D4105C7BC, 5A8CC47603A1C9D58A30A5E897F1BCDC56199B08317B9FF319D469D6DD6CAAF0 ] UrsSynopsys     C:\WINDOWS\System32\DriverStore\FileRepository\urssynopsys.inf_amd64_057fa37902020500\urssynopsys.sys
13:58:22.0484 0x1ce0  UrsSynopsys - ok
13:58:22.0531 0x1ce0  [ A0AEFF16C4C55CBC3E89EF8D24CF64BA, D44D2859DFC64016959F9180CC21CF33C69AC4148A2BCAF784F9A2F7EA977CF8 ] usbaudio        C:\WINDOWS\system32\drivers\usbaudio.sys
13:58:22.0609 0x1ce0  usbaudio - ok
13:58:22.0671 0x1ce0  [ FB9F25ACEBCBAEABFE30CACCB17D4EE6, 7D38FA294DA179E5535E3E481746F07E2AE47CE57192C2D1C5B780B583FD9C6D ] usbaudio2       C:\WINDOWS\System32\drivers\usbaudio2.sys
13:58:22.0703 0x1ce0  usbaudio2 - ok
13:58:22.0734 0x1ce0  [ C6D1E24E96FCE7662F7C09394241CC8F, D49772661BABE6FF688F6C1D21BA04BC0E0492432664C413F851264695A3D3A2 ] usbccgp         C:\WINDOWS\System32\drivers\usbccgp.sys
13:58:22.0749 0x1ce0  usbccgp - ok
13:58:22.0796 0x1ce0  [ 11561FC5BAA2DEB5AC8B179B591A882E, 2AD595BF4ABC146D8F533981848FF8271E983038566937BEB48A6A8F09BC60FB ] usbcir          C:\WINDOWS\System32\drivers\usbcir.sys
13:58:22.0828 0x1ce0  usbcir - ok
13:58:22.0874 0x1ce0  [ D1E576C8A94A27D896B56F923ED4E4D6, 3AE5ED5EAFBC52028D082D3EC04B526EF60F5D74BBC79DD210A22D9238C61262 ] usbehci         C:\WINDOWS\System32\drivers\usbehci.sys
13:58:22.0890 0x1ce0  usbehci - ok
13:58:22.0921 0x1ce0  [ 804C51B11057869624D9292040B45E56, 42404EC0F658121F6553B7DAA3511ED512B7F4B336C2032BA85CD91E8879EEAE ] usbhub          C:\WINDOWS\System32\drivers\usbhub.sys
13:58:22.0953 0x1ce0  usbhub - ok
13:58:23.0031 0x1ce0  [ 3942EC2884CE00104F7B63992BD9B449, 9D22DB8178B983F39DCC9DFC1FB616D07CCD5DD4F928675D47AF036CC630FF51 ] USBHUB3         C:\WINDOWS\System32\drivers\UsbHub3.sys
13:58:23.0062 0x1ce0  USBHUB3 - ok
13:58:23.0093 0x1ce0  [ 4E8C3BD185042836203F3AA26B1DE6BC, 8E2B1A8E3F8E1F88E73AE2A34B1726B5C5F6753BAE3FAB1E7CC82C53FF7EE891 ] usbohci         C:\WINDOWS\System32\drivers\usbohci.sys
13:58:23.0124 0x1ce0  usbohci - ok
13:58:23.0171 0x1ce0  [ E7D67614480D6365CA96FA6919F6CFF0, 7AC5FAC0D8E0A86CBD67407EA9EF95C6A2CBAA397EB959E074B6D87E85CEBD0A ] usbprint        C:\WINDOWS\System32\drivers\usbprint.sys
13:58:23.0202 0x1ce0  usbprint - ok
13:58:23.0265 0x1ce0  [ AF024852586879C6D643B85DDAD94C09, 84D1B97E92854EE23F08055B7C932D02A1EB6B8AD70F99C397B663EE3E6F35F7 ] usbser          C:\WINDOWS\System32\drivers\usbser.sys
13:58:23.0312 0x1ce0  usbser - ok
13:58:23.0327 0x1ce0  [ 2B63370F71A99AEADE88117F4FFC6ECE, 6FE4ECB655A13EA8DD070F4D9D7335557E27137CB854DCC39DCF0FF2009643EF ] USBSTOR         C:\WINDOWS\System32\drivers\USBSTOR.SYS
13:58:23.0343 0x1ce0  USBSTOR - ok
13:58:23.0406 0x1ce0  [ 3D45E616CC66D475E7261875344622F1, 3D602EA3F0A83F8FA7B9FED579B21881BB92272307634B24E0423A9A482D2CD6 ] usbuhci         C:\WINDOWS\System32\drivers\usbuhci.sys
13:58:23.0437 0x1ce0  usbuhci - ok
13:58:23.0499 0x1ce0  [ 38A6980D2DAA486177E86DE24E15BE88, 35F0F8F089353524DE2AB308D5CDA641F1EC7B6A0D8F37C4124494B20B2031D7 ] usbvideo        C:\WINDOWS\System32\Drivers\usbvideo.sys
13:58:23.0515 0x1ce0  usbvideo - ok
13:58:23.0562 0x1ce0  [ 290C7E9C815B2AF0865D0B019124F695, 2D9590A58AF7A139C3080154E07532B7429B6B4E11772C3807F06B4DB6DD94E9 ] USBXHCI         C:\WINDOWS\System32\drivers\USBXHCI.SYS
13:58:23.0593 0x1ce0  USBXHCI - ok
13:58:23.0671 0x1ce0  [ B1F3989A13B65D3CAD4778F9D92418AC, 45B8C4BE560AB5C7BDF250DB4CB68FA4712570B841A11BB43722A14812376DCC ] UserDataSvc     C:\WINDOWS\System32\userdataservice.dll
13:58:23.0765 0x1ce0  UserDataSvc - ok
13:58:23.0859 0x1ce0  [ F9E1B05E0E502F29D1AC74807E6B5EBF, A0D752CB8418EB492AE4135CB9A43D79B7D8F2AC386FA917724ADF7651249AD9 ] UserManager     C:\WINDOWS\System32\usermgr.dll
13:58:23.0968 0x1ce0  UserManager - ok
13:58:24.0077 0x1ce0  [ 406C19A815FE7C361B3A2333CD58A2DB, 15E9C47893F068B3857505D50491D91E5BF4B60B60ED878A080FE62B35212DE3 ] USER_ESRV_SVC_QUEENCREEK C:\Program Files\Intel\SUR\QUEENCREEK\x64\esrv_svc.exe
13:58:24.0109 0x1ce0  USER_ESRV_SVC_QUEENCREEK - ok
13:58:24.0171 0x1ce0  [ E39A8BDFA50D2F76C3CB1935EC4F16EF, 9C1A09A07DA8FA039C2A5AB233BDB0504800E7E3C8C704A77E4B30815FA5823E ] UsoSvc          C:\WINDOWS\system32\usosvc.dll
13:58:24.0234 0x1ce0  UsoSvc - ok
13:58:24.0296 0x1ce0  [ 5C5DC8E40CFC3979E793348A009434B7, 97AA8A487DAF0699E569B3E657EAC605302C74B75DAF2058856D799D32EA8026 ] VacSvc          C:\WINDOWS\System32\vac.dll
13:58:24.0327 0x1ce0  VacSvc - ok
13:58:24.0359 0x1ce0  [ 15A556DEF233F112D127025AB51AC2D3, 362AB9743FF5D0F95831306A780FC3E418990F535013C80212DD85CB88EF7427 ] VaultSvc        C:\WINDOWS\system32\lsass.exe
13:58:24.0374 0x1ce0  VaultSvc - ok
13:58:24.0421 0x1ce0  [ 661233B58190B487682839F1559A7962, 2BE132106C26A9073B6E9CB646E6A2C003558B8924ED0BDC3A0533FC98E03BF4 ] vdrvroot        C:\WINDOWS\system32\drivers\vdrvroot.sys
13:58:24.0437 0x1ce0  vdrvroot - ok
13:58:24.0468 0x1ce0  [ D28FB8A8DD61CFA35B6DE838E0A3978A, 250173049A54473E149FD6F58D45665469B497F6C181925D5FC4ED15F019DE55 ] vds             C:\WINDOWS\System32\vds.exe
13:58:24.0531 0x1ce0  vds - ok
13:58:24.0562 0x1ce0  [ 46684A95E908F0A6A2355AA46A3B2A77, A25DFDA0572EF014905619DF21427518EA5C01CFB13B9927ADA305B29DBBFEFE ] VerifierExt     C:\WINDOWS\system32\drivers\VerifierExt.sys
13:58:24.0593 0x1ce0  VerifierExt - ok
13:58:24.0624 0x1ce0  [ 9BF651CB9913A9F68A444454F0D181E0, A47000322938CEDE3A661E91CA7C0D616EE3F5A4DA1C677671C218417A5A8F8E ] vhdmp           C:\WINDOWS\System32\drivers\vhdmp.sys
13:58:24.0671 0x1ce0  vhdmp - ok
13:58:24.0718 0x1ce0  [ 7F2F04A354582D3D34F5B2B4EFF07189, 98188182D328414832D06E957601A997AD2B2B0F088B089181EDE8FAB0AF733C ] vhf             C:\WINDOWS\System32\drivers\vhf.sys
13:58:24.0749 0x1ce0  vhf - ok
13:58:24.0812 0x1ce0  [ 45078F20D2095B582A1289225898968A, 2FF2A639B4A25EEF5EEE4A99DD2A9E73B173FD99870F657D74DA5489629CFF56 ] Vid             C:\WINDOWS\System32\drivers\Vid.sys
13:58:24.0843 0x1ce0  Vid - ok
13:58:24.0890 0x1ce0  [ B37F0BF662BB504F0A9C247F24C281AD, 6281D573D9AD9AA204778C3823737726E882B17657B23CF5458C012FF7990E52 ] VirtualRender   C:\WINDOWS\System32\DriverStore\FileRepository\vrd.inf_amd64_81fbd405ff2470fc\vrd.sys
13:58:24.0952 0x1ce0  VirtualRender - ok
13:58:24.0968 0x1ce0  [ 8400F5228F706F501CF87E0402FEC491, E7C944B8B7AC6AB4DAA817E548BA35B2484611D8E2F77602E47DC981AB0DDD99 ] vmbus           C:\WINDOWS\system32\drivers\vmbus.sys
13:58:24.0984 0x1ce0  vmbus - ok
13:58:25.0015 0x1ce0  [ C29F63BB3B99B3F2030113160A741684, 43DF7A6DD305D1696D28A54E12B75AE041B075E789DB5D0C8DDF250E75585AA1 ] VMBusHID        C:\WINDOWS\System32\drivers\VMBusHID.sys
13:58:25.0031 0x1ce0  VMBusHID - ok
13:58:25.0077 0x1ce0  [ E5BB075B6B5A1DA3C3F48CA5DFF54E77, E13E8F9523F51F976084561C9D0A843CAF550FA233521FF13FFE1C5634CA6472 ] vmgid           C:\WINDOWS\System32\drivers\vmgid.sys
13:58:25.0093 0x1ce0  vmgid - ok
13:58:25.0140 0x1ce0  [ 8486D6F63D5CF87CA08E3B3604DCB631, BD96CD0EF7B84C55DB525D655F19DE7B63756B7F3554AEBDF8F4A7A0BF2507FC ] vmicguestinterface C:\WINDOWS\System32\icsvc.dll
13:58:25.0156 0x1ce0  vmicguestinterface - ok
13:58:25.0171 0x1ce0  [ 8486D6F63D5CF87CA08E3B3604DCB631, BD96CD0EF7B84C55DB525D655F19DE7B63756B7F3554AEBDF8F4A7A0BF2507FC ] vmicheartbeat   C:\WINDOWS\System32\icsvc.dll
13:58:25.0187 0x1ce0  vmicheartbeat - ok
13:58:25.0202 0x1ce0  [ 8486D6F63D5CF87CA08E3B3604DCB631, BD96CD0EF7B84C55DB525D655F19DE7B63756B7F3554AEBDF8F4A7A0BF2507FC ] vmickvpexchange C:\WINDOWS\System32\icsvc.dll
13:58:25.0218 0x1ce0  vmickvpexchange - ok
13:58:25.0249 0x1ce0  [ D222598C027A7D87382C0CB8D0CD3994, FB6CA91F6F3FC650A9D12D54CFD25331A31404181755E7CADBC80A0A57327AEA ] vmicrdv         C:\WINDOWS\System32\icsvcext.dll
13:58:25.0281 0x1ce0  vmicrdv - ok
13:58:25.0296 0x1ce0  [ 8486D6F63D5CF87CA08E3B3604DCB631, BD96CD0EF7B84C55DB525D655F19DE7B63756B7F3554AEBDF8F4A7A0BF2507FC ] vmicshutdown    C:\WINDOWS\System32\icsvc.dll
13:58:25.0312 0x1ce0  vmicshutdown - ok
13:58:25.0327 0x1ce0  [ 8486D6F63D5CF87CA08E3B3604DCB631, BD96CD0EF7B84C55DB525D655F19DE7B63756B7F3554AEBDF8F4A7A0BF2507FC ] vmictimesync    C:\WINDOWS\System32\icsvc.dll
13:58:25.0343 0x1ce0  vmictimesync - ok
13:58:25.0484 0x1ce0  [ 8486D6F63D5CF87CA08E3B3604DCB631, BD96CD0EF7B84C55DB525D655F19DE7B63756B7F3554AEBDF8F4A7A0BF2507FC ] vmicvmsession   C:\WINDOWS\System32\icsvc.dll
13:58:25.0515 0x1ce0  vmicvmsession - ok
13:58:25.0515 0x1ce0  [ D222598C027A7D87382C0CB8D0CD3994, FB6CA91F6F3FC650A9D12D54CFD25331A31404181755E7CADBC80A0A57327AEA ] vmicvss         C:\WINDOWS\System32\icsvcext.dll
13:58:25.0546 0x1ce0  vmicvss - ok
13:58:25.0562 0x1ce0  [ 0733F8C791B54D422EA7D44CDF009EC3, A03B110C6711EFBD8BCF4391941A2E77AEDAC5462C10479050F9318E94C62CED ] volmgr          C:\WINDOWS\system32\drivers\volmgr.sys
13:58:25.0577 0x1ce0  volmgr - ok
13:58:25.0624 0x1ce0  [ 796F1C83861C02A97571D0EDAB490B70, 71CE8D930AE82C2B2628CBF3BB3AE1A8CF039BD702BDE912D499FCF45332F5A6 ] volmgrx         C:\WINDOWS\system32\drivers\volmgrx.sys
13:58:25.0640 0x1ce0  volmgrx - ok
13:58:25.0702 0x1ce0  [ 988A7A685BB51BAC62F4E176BE5432AC, CFEE4616C10EB0CDA65D4FCC2488B879D577E0F95B5E9AB9B61258F249ED6AC6 ] volsnap         C:\WINDOWS\system32\drivers\volsnap.sys
13:58:25.0718 0x1ce0  volsnap - ok
13:58:25.0749 0x1ce0  [ 770E710BEA3CCC595EE3703297B40D76, C03E3367B92307993BC169583CB298265FC1C35CF5973EC352C1E08FFCFD1928 ] volume          C:\WINDOWS\system32\drivers\volume.sys
13:58:25.0765 0x1ce0  volume - ok
13:58:25.0796 0x1ce0  [ A37A7788DABE4FF6E33FE50D7A33D8E8, 9E99D9D27BA3DFA6F89C77B9AD91BE495F15E4F612BB63B209157DFA13BCD7E0 ] vpci            C:\WINDOWS\system32\drivers\vpci.sys
13:58:25.0812 0x1ce0  vpci - ok
13:58:25.0843 0x1ce0  [ FA77459ECEEBE258F3CA3DC3DBC58603, 75D62B25E159B592E8270F597A1478213E056B03D826E72F58015251977D99C7 ] vpnpbus         C:\WINDOWS\System32\drivers\vpnpbus.sys
13:58:25.0859 0x1ce0  vpnpbus - ok
13:58:25.0874 0x1ce0  [ 1A4D9FAED669BC42E5A1CD8442729AB2, E70778AF6B0C9709CB8CEF655C6DD8B5A61CC70BFD35A43304C1308EA478C550 ] vsmraid         C:\WINDOWS\system32\drivers\vsmraid.sys
13:58:25.0890 0x1ce0  vsmraid - ok
13:58:25.0952 0x1ce0  [ AA98234C89499A69BD55C2DCCC4BCCC9, AED19CA1EEDF716640FAF70B1A4A10736C6C7ED0E2149C3D6CAA4D5E6DA8899A ] VSS             C:\WINDOWS\system32\vssvc.exe
13:58:26.0077 0x1ce0  VSS - ok
13:58:26.0109 0x1ce0  [ 6E0092973E35BE6A1F5ED5CBDD202036, 33DAF53C81D5BAF9337192A84DF50C108BAE9B8A858081E2208939CCFF2622F8 ] VSTXRAID        C:\WINDOWS\system32\drivers\vstxraid.sys
13:58:26.0140 0x1ce0  VSTXRAID - ok
13:58:26.0171 0x1ce0  [ 7BC30ADCCC9BCF2B0A29A320A395EC3B, 373C85F659F07366649697823B4A8B14313F0042A7A04E932429D049D18C7646 ] vwifibus        C:\WINDOWS\System32\drivers\vwifibus.sys
13:58:26.0249 0x1ce0  vwifibus - ok
13:58:26.0296 0x1ce0  [ E52E3DD859D4095E314E3EC78F9AD4E4, 2ABE2311C9C429308BA0D6BC490AC1C9570ECBC83D9BEDC561E438B7BB4436B2 ] vwififlt        C:\WINDOWS\system32\drivers\vwififlt.sys
13:58:26.0359 0x1ce0  vwififlt - ok
13:58:26.0452 0x1ce0  [ 39E78C9E9463C8D096021EA08682B5C3, 8E62D4CE0EE294B403AC2FC334C44D4AFFA3ACF07DF5E54645C271FFB0F27E40 ] vwifimp         C:\WINDOWS\System32\drivers\vwifimp.sys
13:58:26.0484 0x1ce0  vwifimp - ok
13:58:26.0562 0x1ce0  [ F547820151D4E231184F1625CF6A5086, EDABA8F659EBEC01487D1A5B85ACC355EA79EE3E493E313E9DB786C1CB24CDFD ] W32Time         C:\WINDOWS\system32\w32time.dll
13:58:26.0624 0x1ce0  W32Time - ok
13:58:26.0702 0x1ce0  [ 328BEF384D31C91D7C55E87EC1B0B1EA, 17D04E719009E5C5CF5A68CDCFC9B5C20E5001E2698C9CDB024BEEBBAC3AED6C ] WaaSMedicSvc    C:\WINDOWS\System32\WaaSMedicSvc.dll
13:58:26.0765 0x1ce0  WaaSMedicSvc - ok
13:58:26.0796 0x1ce0  [ 1F16C8283230EF1F1C4E135D1C2C859B, E4F672C7E58490F82F859CAEEDD57D8ABCC31DE62A42A956BEE47113D365BE35 ] WacomPen        C:\WINDOWS\System32\drivers\wacompen.sys
13:58:26.0812 0x1ce0  WacomPen - ok
13:58:26.0874 0x1ce0  [ D765B98325D89C076FEEAB1282CD08EA, AC2F0A68A2BCAAF2DECB0AAF1B50D652ED8B631B08D06B910B407FEF9069412E ] WalletService   C:\WINDOWS\system32\WalletService.dll
13:58:26.0937 0x1ce0  WalletService - ok
13:58:26.0984 0x1ce0  [ 438B3E55D9D700C1C0424642872C2E28, 161F9F1F666717D95AF7EC984DDDC4D7E13844617108346FFC49A4EE99AE812F ] wanarp          C:\WINDOWS\system32\DRIVERS\wanarp.sys
13:58:27.0015 0x1ce0  wanarp - ok
13:58:27.0030 0x1ce0  [ 438B3E55D9D700C1C0424642872C2E28, 161F9F1F666717D95AF7EC984DDDC4D7E13844617108346FFC49A4EE99AE812F ] wanarpv6        C:\WINDOWS\system32\DRIVERS\wanarp.sys
13:58:27.0062 0x1ce0  wanarpv6 - ok
13:58:27.0109 0x1ce0  [ 8449398F11D49864117105679B539816, 8FD3B9C72066D6A983D062DE72EEF9769339EACBF4E0D303B9E12343C9D5DE6C ] WarpJITSvc      C:\WINDOWS\System32\Windows.WARP.JITService.dll
13:58:27.0437 0x1ce0  WarpJITSvc - ok
13:58:27.0530 0x1ce0  [ 17270A354A66590953C4AAC1CF54E507, 9954394B43783061F9290706320CC65597C29176D5B8E7A26FA1D6B3536832B4 ] wbengine        C:\WINDOWS\system32\wbengine.exe
13:58:27.0624 0x1ce0  wbengine - ok
13:58:27.0718 0x1ce0  [ 647988450BAB664975432725E3025B68, 36C5D99C8237CD51B688CC5AFAA724E44C6949B8AF0093DD14663564F8F87B9F ] WbioSrvc        C:\WINDOWS\System32\wbiosrvc.dll
13:58:27.0780 0x1ce0  WbioSrvc - ok
13:58:27.0843 0x1ce0  [ D853E4A4415D945A2E8622863D4A3EF4, E159FCE548156118ED6F2901314FB6C9A944623D1B267B5B00F1FB9B1B5C8D44 ] wcifs           C:\WINDOWS\system32\drivers\wcifs.sys
13:58:27.0859 0x1ce0  wcifs - ok
13:58:27.0937 0x1ce0  [ 7430AF6A0924263FB3A1B7CF44447BE7, A209C8856D5E2EC45D5AB3F9B4DEE7DE6187503668D59B9187AB806E12FDBC77 ] Wcmsvc          C:\WINDOWS\System32\wcmsvc.dll
13:58:28.0030 0x1ce0  Wcmsvc - ok
13:58:28.0093 0x1ce0  [ 6CDE91D497A3EC19796DE53DEBD74FB0, ACBBCBFE7A953F3CFF10A035A52984D7DB0C0B4C6B735F53006036F4CCC15059 ] wcncsvc         C:\WINDOWS\System32\wcncsvc.dll
13:58:28.0140 0x1ce0  wcncsvc - ok
13:58:28.0202 0x1ce0  [ 2F814379FE1FF9DC891953674406BCA1, ACC9B126A8A5D58AF76F0A492C0EBC75925C3B59EAE89062AEF0FFADF60E3A2B ] wcnfs           C:\WINDOWS\system32\drivers\wcnfs.sys
13:58:28.0343 0x1ce0  wcnfs - ok
13:58:28.0405 0x1ce0  [ 65555F31D7CD2B40A3BC3C421CD1DD0A, 34A120E96A0960D7922275C6E5366421EBB5DA008AC1714F16C58C1EBAD6F248 ] WdBoot          C:\WINDOWS\system32\drivers\wd\WdBoot.sys
13:58:28.0421 0x1ce0  WdBoot - ok
13:58:28.0484 0x1ce0  [ BFC5268BE766E45EE1858BE1A61DBC69, ED5D3249D421D579C94159086B48016DA5CDCEA84BA69CB14B10B46D990971C8 ] Wdf01000        C:\WINDOWS\system32\drivers\Wdf01000.sys
13:58:28.0530 0x1ce0  Wdf01000 - ok
13:58:28.0593 0x1ce0  [ BB37AF6E45E0F69222E057A74B4AFE1E, 4662064205BEC0DB7B10F1412E0A09A6E5E3B16DE443AEF7F79ACA3ACE24A51D ] WdiServiceHost  C:\WINDOWS\system32\wdi.dll
13:58:28.0640 0x1ce0  WdiServiceHost - ok
13:58:28.0640 0x1ce0  [ BB37AF6E45E0F69222E057A74B4AFE1E, 4662064205BEC0DB7B10F1412E0A09A6E5E3B16DE443AEF7F79ACA3ACE24A51D ] WdiSystemHost   C:\WINDOWS\system32\wdi.dll
13:58:28.0671 0x1ce0  WdiSystemHost - ok
13:58:28.0749 0x1ce0  [ 60C31BE6588C49FD4B05B5BD0266D55F, 0885049187DDAA520B07A3B81409E599FC17BB37591ECC4D39B42408EA120369 ] wdiwifi         C:\WINDOWS\system32\DRIVERS\wdiwifi.sys
13:58:28.0827 0x1ce0  wdiwifi - ok
13:58:28.0874 0x1ce0  [ A6C92A5F2982EBB8788E0690C19048C4, 85C54A99DD43DC1FAC7FD2A31288CEC7501F795DE8FA86857790F4CCD5AF7C18 ] WdmCompanionFilter C:\WINDOWS\system32\drivers\WdmCompanionFilter.sys
13:58:28.0890 0x1ce0  WdmCompanionFilter - ok
13:58:28.0937 0x1ce0  [ F7C782F1555B1E9CA62C4AEDC72B9944, 6D04257EC15BCAEF2B79CA668741D35E9431D3C3F6F39E80FB6DED545FBE0FAF ] WdNisDrv        C:\WINDOWS\system32\drivers\wd\WdNisDrv.sys
13:58:28.0952 0x1ce0  WdNisDrv - ok
13:58:28.0999 0x1ce0  [ 4A81FA6E29A3909FC620EC8B7AE0C8FF, 89F67C978A7F58FF1E51CE6DE17FE8FAF64A52A2E96BD188E911517AF1949275 ] WebClient       C:\WINDOWS\System32\webclnt.dll
13:58:29.0030 0x1ce0  WebClient - ok
13:58:29.0093 0x1ce0  [ BDD1061D880EC049CC42E5AED90AF4C6, B78334BEB2E83564A0775133F517D545B580ED14408D91F6C03A01C8AA8283EF ] Wecsvc          C:\WINDOWS\system32\wecsvc.dll
13:58:29.0124 0x1ce0  Wecsvc - ok
13:58:29.0187 0x1ce0  [ CBA85827716DE89106F8E4AD7430620C, EF2FEAD68FE003DAC52BC2098962F397DF80B7DCD79A8F45012A050C7C0E2DB1 ] WEPHOSTSVC      C:\WINDOWS\system32\wephostsvc.dll
13:58:29.0202 0x1ce0  WEPHOSTSVC - ok
13:58:29.0234 0x1ce0  [ 0CA02EBDA174768BE1BFA3FB9090448F, A9D569B6B06B2DD4880ED62D2D9520BB10828E0EA65F1ACF9C8C4134611D1C58 ] wercplsupport   C:\WINDOWS\System32\wercplsupport.dll
13:58:29.0265 0x1ce0  wercplsupport - ok
13:58:29.0327 0x1ce0  [ 24FD4F8F7BBC74C74D2552E16384FFC3, 6E6B3A8A9E33CAE73F69B1D2D1543FEE9CDEEE6AC12C52765BA6304D88F06D58 ] WerSvc          C:\WINDOWS\System32\WerSvc.dll
13:58:29.0374 0x1ce0  WerSvc - ok
13:58:29.0468 0x1ce0  [ 39B758E2093B9FB42A086BF4BB1B8BEC, 473C61E7F4D734AE9C4BD2E111C6DCE595E9EF167C001CEDC35E53213F2987F6 ] WFDSConMgrSvc   C:\WINDOWS\System32\wfdsconmgrsvc.dll
13:58:29.0530 0x1ce0  WFDSConMgrSvc - ok
13:58:29.0577 0x1ce0  [ AEB8C2228CA9B0C0588C41E4B3758102, 5577559B942D8BB70B8FB65F3C12423FABEF4F922F336ACB658C0AD00823D662 ] WFPLWFS         C:\WINDOWS\system32\drivers\wfplwfs.sys
13:58:29.0593 0x1ce0  WFPLWFS - ok
13:58:29.0655 0x1ce0  [ 7AE4D5A054C5EEF9EF9F42926B52FA47, A58CB62992AB846A31E197DF5161F50323D120DF73B7D33FE7D5F5B1AF209291 ] WiaRpc          C:\WINDOWS\System32\wiarpc.dll
13:58:29.0671 0x1ce0  WiaRpc - ok
13:58:29.0749 0x1ce0  [ 5C0439FA47EB0BEF013D59CC7BD7E6F9, E47BDCF775229A739C81A6EE243CBB2919A9364554991AA22DDDB4FEA1F5DC77 ] WIMMount        C:\WINDOWS\system32\drivers\wimmount.sys
13:58:29.0749 0x1ce0  WIMMount - ok
13:58:29.0843 0x1ce0  [ B434A84F46C70F4E67B70ED70F024B7F, 64EEB8093BA2590E83D83C5AF7C2A025B88AF5681143BCA83671104266FEEA99 ] WindowsTrustedRT C:\WINDOWS\system32\drivers\WindowsTrustedRT.sys
13:58:29.0859 0x1ce0  WindowsTrustedRT - ok
13:58:29.0937 0x1ce0  [ 982774B74EE1419D641CEB66E394A4BA, 090C4CE6B76B3904B5AE73E4F1EEBCE619194C358874D7584537012F954C54BE ] WindowsTrustedRTProxy C:\WINDOWS\system32\drivers\WindowsTrustedRTProxy.sys
13:58:29.0952 0x1ce0  WindowsTrustedRTProxy - ok
13:58:30.0030 0x1ce0  [ 0A353B977E27CE7A57FB808D90A7F69A, CBAA6186ACFC92AF5A3BCE28DE7A81FF339E902942D8687A143FD1688097A804 ] WinHttpAutoProxySvc C:\WINDOWS\system32\winhttp.dll
13:58:30.0093 0x1ce0  WinHttpAutoProxySvc - ok
13:58:30.0155 0x1ce0  [ 0816C30E3395E667EFFFB92B4EA66A05, F6A9E7026AA60A6627680F232AE785EA9CF55FE970708E6E49151F601CC42FEE ] WinMad          C:\WINDOWS\System32\drivers\winmad.sys
13:58:30.0171 0x1ce0  WinMad - ok
13:58:30.0280 0x1ce0  [ E2376F73AAA2A4BBEF5F94DE095C788A, 65E8FAF81245C08B6668EFB5B7264B2EEBCC90F30F714E1B60C2F7B60AE070C5 ] Winmgmt         C:\WINDOWS\system32\wbem\WMIsvc.dll
13:58:30.0343 0x1ce0  Winmgmt - ok
13:58:30.0405 0x1ce0  [ EE9539E7C30E2046E7A906681DE9464C, 8C7345B9A8A96AABC29342E214EE7FD7BADC38DD5915840B15FDF065FB4E535A ] WinNat          C:\WINDOWS\system32\drivers\winnat.sys
13:58:30.0640 0x1ce0  WinNat - ok
13:58:30.0952 0x1ce0  [ 5D698B4D953060214F62E6BB3E1E186E, 5E9A4B51B2C9763B51AFBA51A93EACA13570BBC8DF5FC5157B044E72FE160D94 ] WinRM           C:\WINDOWS\system32\WsmSvc.dll
13:58:31.0296 0x1ce0  WinRM - ok
13:58:31.0390 0x1ce0  [ 91D3DC62C6EDDB6554CE14C0E0B4290F, 6F8F89B350FC6BC0D23A50C593F02514854AB7D6CD234D8C8AD4B5DDDD586BA0 ] WINUSB          C:\WINDOWS\System32\drivers\WinUSB.SYS
13:58:31.0437 0x1ce0  WINUSB - ok
13:58:31.0483 0x1ce0  [ F4C4FD42F8DD657157823DB617CC3A3D, D2A5ED039ED83010E0BB4BB1A69F9D142D42BE2C75E56CFCF3F157A735CB688E ] WinVerbs        C:\WINDOWS\System32\drivers\winverbs.sys
13:58:31.0499 0x1ce0  WinVerbs - ok
13:58:31.0577 0x1ce0  [ 2E575D58347E1274DAE5142DF52102CF, CF1EFAFFCE216BDD747A0C496DBF3AFA9689709579409E0A486DC09A7DF18D83 ] wisvc           C:\WINDOWS\system32\flightsettings.dll
13:58:31.0624 0x1ce0  wisvc - ok
13:58:31.0765 0x1ce0  [ 4FE4B7740B86C37AF62867229AB39A87, F06D2C3DAE001449FE57778B972EA356FF2008388D2144A9DEA3D08B6EFD5F09 ] WlanSvc         C:\WINDOWS\System32\wlansvc.dll
13:58:31.0921 0x1ce0  WlanSvc - ok
13:58:32.0046 0x1ce0  [ 48AE66A72ECA846D1A0216D4CE2955E6, 1885F8AC0F95A3B891833A07193819894E3F6E00790B51C0E55AA63D57BD3FB0 ] wlidsvc         C:\WINDOWS\system32\wlidsvc.dll
13:58:32.0233 0x1ce0  wlidsvc - ok
13:58:32.0327 0x1ce0  [ 1B279ADD6A4150FD49A6276147098803, 6CC12957A0E7FF3DCCA28D8B715EDE9C94F329FD5BAB3366D4C70362325B31CE ] wlpasvc         C:\WINDOWS\System32\lpasvc.dll
13:58:32.0405 0x1ce0  wlpasvc - ok
13:58:32.0530 0x1ce0  [ 8D0B8A981E1D3791ABB63E3E0A23EDE8, 432FDAF7ED42D9EA98F9C8E44EA774CCC26AE610446E47F2FB6FC8ECBCC81B77 ] WManSvc         C:\WINDOWS\system32\Windows.Management.Service.dll
13:58:32.0624 0x1ce0  WManSvc - ok
13:58:32.0640 0x1ce0  [ E4F25E6E790747073A09F9F8C997889C, 98455DD24AE076A2413EA599F83E0894F608C335F3FF2F3624A17E8EAF3B3C42 ] WmiAcpi         C:\WINDOWS\System32\drivers\wmiacpi.sys
13:58:32.0655 0x1ce0  WmiAcpi - ok
13:58:32.0733 0x1ce0  [ 3C65841009FFA5A7C1F05E3555F40759, 4B5E41EEF2CD86B36B702CE00F6B8F97F9AA483FC0D91538DF5E2CA421B69E3B ] wmiApSrv        C:\WINDOWS\system32\wbem\WmiApSrv.exe
13:58:32.0765 0x1ce0  wmiApSrv - ok
13:58:32.0858 0x1ce0  WMPNetworkSvc - ok
13:58:32.0905 0x1ce0  [ 9405C703D91F07F1F181DE916594EED3, 7626111256C3BECD0EE9E299A41149A367A28BACEE89CC2CDD46D7499B1B7D34 ] Wof             C:\WINDOWS\system32\drivers\Wof.sys
13:58:32.0937 0x1ce0  Wof - ok
13:58:33.0062 0x1ce0  [ 06C7A91BC84A2C287F67C7CCFB9D218F, 893DC216AE6D48A5A37FF60D4E62109AAE56CBF3F3EF7299076BF4058AFECE35 ] workfolderssvc  C:\WINDOWS\system32\workfolderssvc.dll
13:58:33.0187 0x1ce0  workfolderssvc - ok
13:58:33.0327 0x1ce0  [ 98E6B137A27762573FC6B6127F2306D1, 0F877213D5BA83C92D4F0836741E0517554A9E1F5E363C5CF45A6EBE37B1FF49 ] WpcMonSvc       C:\WINDOWS\System32\WpcDesktopMonSvc.dll
13:58:33.0468 0x1ce0  WpcMonSvc - ok
13:58:33.0530 0x1ce0  [ 02876C4F9F4EEC8AC30BBCFFE3447AB6, 0744CBBD9F2B867DF456E2B0E113897B654F07E1C96FCB32D4B4B57BE6A3BE81 ] WPDBusEnum      C:\WINDOWS\system32\wpdbusenum.dll
13:58:33.0780 0x1ce0  WPDBusEnum - ok
13:58:33.0843 0x1ce0  [ 024924C9E79F51560B9133EEAB866BBF, F4D464BC02C7B96EF72AA9229A99A1AD32F56390F97972C33525EF0D85304261 ] WpdUpFltr       C:\WINDOWS\system32\drivers\WpdUpFltr.sys
13:58:33.0858 0x1ce0  WpdUpFltr - ok
13:58:33.0921 0x1ce0  [ B12FDDFD619C354D798E9E1C9FCF4642, 66F024A993834812277FB08AAD36FD69F79A92B403131FEB76E212ACFB58AB02 ] WpnService      C:\WINDOWS\system32\WpnService.dll
13:58:33.0952 0x1ce0  WpnService - ok
13:58:33.0983 0x1ce0  [ 3D1B4E335BB9CA8A998CD5E1B2EDE855, ECD704FE62C8920D7AC2B3DC040E9D41D8A6BEBCB457888B411D133635291F36 ] WpnUserService  C:\WINDOWS\System32\WpnUserService.dll
13:58:34.0030 0x1ce0  WpnUserService - ok
13:58:34.0093 0x1ce0  [ 2B98DFC181823C8D8AA39C4CC577DE3E, DAFF7CE8868299AF5EFA844C2E1F84B7EE7E498B1AFF16965CE41C2E75B2F4E4 ] ws2ifsl         C:\WINDOWS\system32\drivers\ws2ifsl.sys
13:58:34.0436 0x1ce0  ws2ifsl - ok
13:58:34.0452 0x1ce0  WSearch - ok
13:58:34.0515 0x1ce0  [ 7FC0072ECE3F5F860990EF4E10D3F8F4, 15444A3E540EAD214A674FF0EB99CD42899D6A1139E59D69DE1C2B6BA364A9E0 ] WudfPf          C:\WINDOWS\system32\drivers\WudfPf.sys
13:58:34.0561 0x1ce0  WudfPf - ok
13:58:34.0640 0x1ce0  [ 24B093F34B25076A2A6605DDAC8A629B, 64BEEA0C054C91AD2CEB9F6B9238A8ED3696FC20B8CC4753D88B8BC482D766C0 ] WUDFRd          C:\WINDOWS\System32\drivers\WUDFRd.sys
13:58:34.0671 0x1ce0  WUDFRd - ok
13:58:34.0686 0x1ce0  [ 24B093F34B25076A2A6605DDAC8A629B, 64BEEA0C054C91AD2CEB9F6B9238A8ED3696FC20B8CC4753D88B8BC482D766C0 ] WUDFWpdFs       C:\WINDOWS\system32\DRIVERS\WUDFRd.sys
13:58:34.0718 0x1ce0  WUDFWpdFs - ok
13:58:34.0733 0x1ce0  [ 24B093F34B25076A2A6605DDAC8A629B, 64BEEA0C054C91AD2CEB9F6B9238A8ED3696FC20B8CC4753D88B8BC482D766C0 ] WUDFWpdMtp      C:\WINDOWS\system32\DRIVERS\WUDFRd.sys
13:58:34.0780 0x1ce0  WUDFWpdMtp - ok
13:58:34.0874 0x1ce0  [ E5342932948FC6C25EFFE41D4F85FF64, E6586057FE2399A258333624CA98FB506CEC0FDD6DDE2FB80B7F14F5C71D2DA6 ] WwanSvc         C:\WINDOWS\System32\wwansvc.dll
13:58:34.0983 0x1ce0  WwanSvc - ok
13:58:35.0061 0x1ce0  [ 75EBC3A65D03A7F9395B63AD77C2757B, DBC40FA04195FC2FAFD404993187E50BF5CA40B7256F3F415AB3AE475A656F49 ] XblAuthManager  C:\WINDOWS\System32\XblAuthManager.dll
13:58:35.0655 0x1ce0  XblAuthManager - ok
13:58:35.0733 0x1ce0  [ E079354E7F1DEA98C8F1A6AF3F0618C3, 78BBC0FDCBD91394E2C74205568703FD5AEE39C54BA43AA78E95ADE9DC75A8E6 ] XblGameSave     C:\WINDOWS\System32\XblGameSave.dll
13:58:35.0843 0x1ce0  XblGameSave - ok
13:58:35.0905 0x1ce0  [ 27FD0CDC191131BB09069FCAAFAA2315, CAD30647531CEB44039968BB6B588F4FF976B89C0D15918BF4ECF3B46CEF1ECC ] xboxgip         C:\WINDOWS\System32\drivers\xboxgip.sys
13:58:35.0968 0x1ce0  xboxgip - ok
13:58:36.0015 0x1ce0  [ 04BE9428D1E276DF3F6A7A5552AAB546, ACC3A8180601054BFD8FBE743A7F9CB5F2398FD463FD7EA5EF2EF78953BADBBD ] XboxGipSvc      C:\WINDOWS\System32\XboxGipSvc.dll
13:58:36.0061 0x1ce0  XboxGipSvc - ok
13:58:36.0140 0x1ce0  [ 5A4F5B800B1AE1B196D3D09D1E973C9F, 8BB5D0ABF6DF5E48F17480AE72D568EBBF59E2D69E359AD951970A5BF35BFDD8 ] XboxNetApiSvc   C:\WINDOWS\system32\XboxNetApiSvc.dll
13:58:36.0249 0x1ce0  XboxNetApiSvc - ok
13:58:36.0311 0x1ce0  [ 563F1F5C9AA93D575BC2D263066F3198, EC775B54DB846271789D90AE3CC445FFF0EB3DE3154453F341BA9B86218880D2 ] xinputhid       C:\WINDOWS\System32\drivers\xinputhid.sys
13:58:36.0327 0x1ce0  xinputhid - ok
13:58:36.0327 0x1ce0  ================ Scan global ===============================
13:58:36.0390 0x1ce0  [ 522F9EFF8C957F906154B91A8DA698AE, FCB686BB58782506BA6A8C4F924B0872608249091C8FF9DD7129D0146ACC2BFE ] C:\WINDOWS\system32\basesrv.dll
13:58:36.0436 0x1ce0  [ 19979E1729CFA0E56EB4CCCB198DFD05, 7F2A683F28877562409D810946DDCA2F069715CDFB249602251DFA50065FFF7A ] C:\WINDOWS\system32\winsrv.dll
13:58:36.0499 0x1ce0  [ 1985068B049D1FFBB8D3F837393DF81F, B99151A18AAA83C0D6931245E6DA250346F1A61B0F8F058123E47D9BC5C12BE8 ] C:\WINDOWS\system32\sxssrv.dll
13:58:36.0530 0x1ce0  [ D8E577BF078C45954F4531885478D5A9, DFBEA9E8C316D9BC118B454B0C722CD674C30D0A256340200E2C3A7480CBA674 ] C:\WINDOWS\system32\services.exe
13:58:36.0546 0x1ce0  [ Global ] - ok
13:58:36.0546 0x1ce0  ================ Scan MBR ==================================
13:58:36.0561 0x1ce0  [ A36C5E4F47E84449FF07ED3517B43A31 ] \Device\Harddisk0\DR0
13:58:46.0483 0x1ce0  \Device\Harddisk0\DR0 - ok
13:58:46.0483 0x1ce0  [ 66D0B28C8B44E531D0C19F436252ABAA ] \Device\Harddisk1\DR1
13:58:46.0608 0x1ce0  \Device\Harddisk1\DR1 - ok
13:58:46.0608 0x1ce0  ================ Scan VBR ==================================
13:58:46.0639 0x1ce0  [ 522AC08A40A4448A59AFE519CB6E2AC6 ] \Device\Harddisk0\DR0\Partition1
13:58:46.0639 0x1ce0  \Device\Harddisk0\DR0\Partition1 - ok
13:58:46.0655 0x1ce0  [ D6087AC30FFE81593678442A3B0AFD0A ] \Device\Harddisk0\DR0\Partition2
13:58:46.0655 0x1ce0  \Device\Harddisk0\DR0\Partition2 - ok
13:58:46.0655 0x1ce0  [ 3195E9B8D790A057EAE1B99C2FB57351 ] \Device\Harddisk1\DR1\Partition1
13:58:46.0655 0x1ce0  \Device\Harddisk1\DR1\Partition1 - ok
13:58:46.0655 0x1ce0  ================ Scan active images ========================
13:58:46.0655 0x1ce0  ================ Scan generic autorun ======================
13:58:46.0749 0x1ce0  [ 783C99AFD4C2AE6950FA5694389D2CFA, 570B37A7A3FFDAFCCECCC33CBC1968FEB857B73CA3CB4DFFEDC2E67E9ABD0878 ] C:\WINDOWS\system32\SecurityHealthSystray.exe
13:58:46.0764 0x1ce0  SecurityHealth - ok
13:58:47.0545 0x1ce0  [ 7544B6AD69D584CB2223D69E313086FF, B0A0FB07DC427D7CEDA102C819DE7184BBC4EAE0AA9CBC759B16EEF49A383ACD ] C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe
13:58:48.0280 0x1ce0  RTHDVCPL - ok
13:58:48.0373 0x1ce0  [ 3402BBBC16E909985C4F184EB247E9BD, 715806A02C33060C3A20AA1387AC656D92A217115123A2BA16DBE4B37C31880F ] C:\WINDOWS\system32\igfxtray.exe
13:58:48.0389 0x1ce0  IgfxTray - ok
13:58:48.0420 0x1ce0  [ 22BF0CCB64AAE89004355E924E0AD463, BA8FA7DCFAD8396C7A2DB583FF6118361F959040837215FD5198D8D0A4D7E9B6 ] C:\WINDOWS\system32\hkcmd.exe
13:58:48.0452 0x1ce0  HotKeysCmds - ok
13:58:48.0514 0x1ce0  [ FDA7C3D4227097EC5B45BF9E769B5427, C8A41A3EA957A64CECD17B6E5AFAE2775541C0838CE27FD759031B84180FBFA0 ] C:\WINDOWS\system32\igfxpers.exe
13:58:48.0530 0x1ce0  Persistence - ok
13:58:49.0030 0x1ce0  OneDriveSetup - ok
13:58:49.0030 0x1ce0  OneDriveSetup - ok
13:58:49.0280 0x1ce0  [ D11EFD02C97D5654A95D9828EC226DD2, D99EE0D09972A36826AB55C7AEDA4FD5DF4255C02222462ADA4AD649E59A22E2 ] C:\Program Files (x86)\Internet Download Manager\IDMan.exe
13:58:49.0452 0x1ce0  IDMan - detected UnsignedFile.Multi.Generic ( 1 )
13:58:50.0608 0x1ce0  Detect skipped due to KSN trusted
13:58:50.0608 0x1ce0  IDMan - ok
13:58:50.0873 0x1ce0  [ 4D1A2E1A4B2308AFF4F73C037B1CEA89, B0301D5D920E9AE3B7AE8C6F604F68AB1216BF77A6A7B964893727A0C06A43A3 ] C:\Users\josev\AppData\Local\Discord\Update.exe
13:58:50.0936 0x1ce0  Discord - ok
13:58:50.0936 0x1ce0  pCloud - ok
13:58:50.0936 0x1ce0  Waiting for KSN requests completion. In queue: 6
13:58:51.0983 0x1ce0  AV detected via SS2: Windows Defender, windowsdefender:// (  ), 0x61100 ( enabled : updated )
13:58:52.0014 0x1ce0  Win FW state via NFP2: enabled ( trusted )
13:58:52.0858 0x1ce0  ============================================================
13:58:52.0858 0x1ce0  Scan finished
13:58:52.0858 0x1ce0  ============================================================
13:58:52.0873 0x1cd8  Detected object count: 0
13:58:52.0873 0x1cd8  Actual detected object count: 0

Todos son el mismo reporte pero enviado por partes ya que no cabía entero, de igual forma te dejo el .txt por si no se entiende Gracias y feliz dia TDSSKiller.3.1.0.28_01.06.2021_13.55.57_log.txt (299,2 KB)

Hola, buenas @Spacegiraffe

Primero de todo, a partir de ahora pon los reportes tal y como has realizado en tu último mensaje. Es decir, como archivos adjuntos o bien si lo deseas con las etiquetas [code] para ponerlo en formato código. Pero no los pongas más en imágenes, por favor.

Respecto Malwarebytes anti-rootkit >> traes el reporte en formato texto. Ya que con lo que sale en las imágenes no lo puedo analizar todo correctamente.

OK.

Respecto TDSKILLER >> está limpio. :+1:

Traes ese reporte de la forma correcta y seguimos.

Salu2.

1 me gusta

Que tal, disculpa hubo una falla eléctrica donde vivo, acaba de llegar la luz en un rato te mando el reporte Feliz dia

1 me gusta

mbar-log-2021-05-31 (13-07-51).txt (3,3 KB) system-log.txt (29,2 KB)

Aqui te adjunto los 2 reportes

Hola, buenas @Spacegiraffe

Ya he revisado esos logs, :+1: vamos por buen camino.

:one: EN BUSCA / ELIMINACIÓN DE MALWARE

Por favor, descarga todo el software de los enlaces que pongo/de sus respectivos manuales.

Ahora ejecutarás una serie de herramientas respetando el orden los pasos con todos los programas cerrados incluidos los navegadores.

Realiza los pasos que te pongo a continuación, sin cambiar el orden y síguelos al pie de la letra:

0) Descarga Ccleaner Aquí te dejo su manual: Manual de CCleaner , para que sepas como usarlo y configurarlo correctamente.

Lo instalas y lo ejecutas. En la pestaña Limpieza personalizada dejas la configuración predeterminada. Haces clic en Analizar y esperas a que termine. Seguidamente haz clic en Ejecutar Limpiador. Clic en la pestaña Registro > clic en Buscar Problemas esperas que termine. Finalmente clic en Reparar Seleccionadas y realizas una Copia de Seguridad del registro de Windows.

1) Descarga, instala, actualiza y ejecuta Malwarebytes’ Anti-Malware. Aquí te dejo su manual: Manual de Malwarebytes, para que sepas como usarlo y configurarlo correctamente.

  • Realizas un Análisis Personalizado, marcando Todas las casillas de la Derecha y de la Izquierda, actualizando si te lo pide. Es decir: conectas todos tus dispositivos externos (todos los discos duros externos que tengas, así como todas las USB que tengas, incluida la que me has dicho anteriormente y marcas todas las unidades de disco disponibles y las siguientes casillas:

1. Analizar objetos en memoria

2. Analizar configuracion de inicio y registro

3. Analizar dentro de los archivos

  • Pulsar en “Eliminar Seleccionados” para enviar las infecciones a la cuarentena y Reinicias el ordenador.
  • Para acceder posteriormente al informe del análisis te diriges a: Informes >> Registro de análisis >> pulsas en Exportar >> Copiar al Portapapeles y pones el informe en tu próxima respuesta.

2) Descarga Eset Online Scaner Manual de Uso y realizas un análisis del PC, lee detalladamente las instrucciones y realizas un Análisis Personalizado tal y como se indica en su manual. Me traes su reporte.

3) Descarga Kasperky Virus Removal Tool Manual de Uso y realizas un análisis del PC, lee detalladamente las instrucciones y lo realizas tal y como se indica en su manual. En este caso no da reporte alguno, cuando finalice, presionas en la pestaña Report tal y como se indica en su manual y haces una captura de pantalla y la subes.

¿Como subir imágenes al Foro?

4) Utiliza nuevamente CCleaner tal como te dije en el punto 0.

Pegas los reportes de: Malwarebytes, Eset y Kasperky y comentas como va el problema inicial planteado por el cual abriste este tema. También responde a las preguntas que te haya realizado a lo largo de este Post, siempre que te haya hecho alguna, si no, no

NOTA IMPORTANTE

Por Favor, mientras estemos desinfectando tu maquina o terminando de hacerlo:

  • No realices pasos/acciones que NOSOTROS no te hayamos indicado.
  • No descargues NADA de Internet y/o conectes dispositivos externos a tu equipo.
  • No instales NADA (programas/software/complementos/extensiones del navegador…).
  • No ejecutes otros programas de seguridad (Antivirus, Antimalware, ANTINADA…).
  • No realices por tu cuenta otros procedimientos.
  • Usa tu equipo EXCLUSIVAMENTE para desinfectarlo siguiendo nuestras indicaciones.

:warning: Muy Importante :warning: Coloca los diferentes reportes que te he pedido como se muestra en la siguiente imagen:

Salu2.

1 me gusta

Hola buenos dias aqui te dejo algunos reportes que me pediste

Reporte de Malwarebytes:

Malwarebytes
www.malwarebytes.com

-Detalles del registro-
Fecha del análisis: 2/6/21
Hora del análisis: 12:53
Archivo de registro: 1e09a064-c3c3-11eb-bed1-00c0243537e8.json

-Información del software-
Versión: 4.4.0.117
Versión de los componentes: 1.0.1308
Versión del paquete de actualización: 1.0.41251
Licencia: Prueba

-Información del sistema-
SO: Windows 10 (Build 19042.985)
CPU: x64
Sistema de archivos: NTFS
Usuario: DESKTOP-MKTF2H5\josev

-Resumen del análisis-
Tipo de análisis: Análisis personalizado
Análisis iniciado por:: Manual
Resultado: Completado
Objetos analizados: 528082
Amenazas detectadas: 5
Amenazas en cuarentena: 5
Tiempo transcurrido: 14 hr, 2 min, 39 seg

-Opciones de análisis-
Memoria: Activado
Inicio: Activado
Sistema de archivos: Activado
Archivo: Activado
Rootkits: Activado
Heurística: Activado
PUP: Detectar
PUM: Detectar

-Detalles del análisis-
Proceso: 0
(No hay elementos maliciosos detectados)

Módulo: 0
(No hay elementos maliciosos detectados)

Clave del registro: 0
(No hay elementos maliciosos detectados)

Valor del registro: 0
(No hay elementos maliciosos detectados)

Datos del registro: 0
(No hay elementos maliciosos detectados)

Secuencia de datos: 0
(No hay elementos maliciosos detectados)

Carpeta: 0
(No hay elementos maliciosos detectados)

Archivo: 5
Malware.AI.4194330616, C:\PROGRAM FILES\IMAGE-LINE\PLUGINS\VST\ADDLIBRARY.EXE, En cuarentena, 1000000, 0, 1.0.41251, 0F2F94BDA62E91B4FA0067F8, dds, 01271851, F7DF0571B151C140000B90A21A6364F1, C91E8C1E4DA704A9750356C5956DB806907458E35FBE7F434E5E5BA65F218F61
Malware.AI.3599888753, C:\USERS\JOSEV\DESKTOP\INSTALADORES\OTROS\UNLOCKER\UNLOCKER1.9.1 ALINSSOF.ZIP.PAAS, Se eliminará al reiniciar, 1000000, 0, 1.0.41251, A2F86349387BF3FAD691F171, dds, 01271851, BDBA229D6EB881D2BACD5B4E546D8DE6, 0ABBB41778D84D1D812C3B8B865178200176533F24B972AB0B687447CA616DB4
Malware.AI.3676333783, C:\USERS\JOSEV\DESKTOP\INSTALADORES\IOBIT\IU-CONTRASEÑA_ BYGERMANAGUILAR\IOBIT UNINSTALLER 10.4.0.11.EXE, Se eliminará al reiniciar, 1000000, 0, 1.0.41251, C73E755FD871827ADB2066D7, dds, 01271851, 1B5E9045D279C7D218605711F78FBF69, EA026DB71C164C0E58380DF5FE8AE605EB7D4F3FB838014E7E7F8B5AD5379117
Malware.AI.4256648491, C:\USERS\JOSEV\DESKTOP\INSTALADORES\GESTORES DE DESCARGAS\IDM (6.38.18)\IDM 6.38.18 2021 BY PCSOF\INTERNET.DOWNLOAD.MANAGER.V6.38.18.EXE, En cuarentena, 1000000, 0, 1.0.41251, 1134880555F3B630FDB74D2B, dds, 01271851, F17A3B85966B29DA4A82F267463534F6, 10910B1560105B2E36F108960D7E1152749E687A5507BD66B392AB8B270D7BFA
Malware.AI.2577125126, C:\USERS\JOSEV\DESKTOP\GILDRED\COSAS DE FAMILIA\FOTOS GILDRED VARIAS\MINECRAFT ACTUALIZABLE.EXE, Se eliminará al reiniciar, 1000000, 0, 1.0.41251, 92D57ADC3B590C58999BCF06, dds, 01271851, DEDC036E4DBCF18DD8C8F457C7FDF226, A63569213D865EA9FEBBEF257F305FBE517F97B645F656E8F3945ABB9F8EBAC0

Sector físico: 0
(No hay elementos maliciosos detectados)

WMI: 0
(No hay elementos maliciosos detectados)


(end)

Reporte de Eset:

3/6/2021 8:12:01 a. m.
Archivos explorados: 406553
Archivos detectados: 5
Archivos desinfectados: 5
Tiempo total de exploración 12:17:19
Estado de la exploración: Finalizado


C:\Users\josev\Desktop\Gildred\ARCHIVOS TOTAL\CURSOS NUEVOS OCTUBRE para imprimir\CURSOS NUEVOS OCTUBRE.pptx ACTUALIZADA.pptx1\Mas\disable_activation.cmd	BAT/HostsChanger.A aplicación potencialmente no segura	desinfectado por eliminación
C:\Users\josev\Desktop\Gildred\Cosas de familia\fotos gildred varias\Minecraft Actualizable.exe	Java/GameTool.A aplicación potencialmente no segura	desinfectado por eliminación
C:\Users\josev\Desktop\instaladores\IObit\IU-CONTRASEÑA_ ByGermanAguilar\IObit Uninstaller 10.4.0.11.exe	una variante de Win32/HackTool.Crack.KN aplicación potencialmente no segura	desinfectado por eliminación
C:\Users\josev\Desktop\instaladores\Otros\Unlocker\Unlocker1.9.1 AlinSsoF.zip.paas	una variante de Win32/Toolbar.Escort.C aplicación potencialmente no deseada,una variante de Win32/Toolbar.Babylon aplicación potencialmente no deseada,Win32/Toolbar.Babylon.S aplicación potencialmente no deseada,Win32/Toolbar.Babylon.R aplicación potencialmente no deseada,una variante de Win32/Toolbar.Babylon.AA aplicación potencialmente no deseada,Win32/Toolbar.Montiera.T aplicación potencialmente no deseada,Win32/Toolbar.Babylon.AH aplicación potencialmente no deseada,una variante de Win32/Bundled.Toolbar.Ask aplicación potencialmente no segura	eliminado
C:\Users\josev\Desktop\instaladores\Reproductores\Aimp\Aimp (4.70.2248).exe	una variante de Win32/AIMP.A aplicación potencialmente no deseada	desinfectado por eliminación

Estoy descargando el Virus Removal para pasarte su reporte

Referente al Malware, ya no se convierten mis archivos en .Paas, los que agrego nuevos, sin embargo hay aplicaciones que me dejaron de funcionar como el Windows Defender, el Opera GX y otros que no puedo ejecutar porque me pide descargarlos de nuevo, además de que el pc ya no esta consumiendo cpu y ram exageradamente como antes

Aqui te dejo el reporte del Kasperky Virus Removal, no me detecto ningún malware

Hola, buenas @Spacegiraffe

Respecto al Malwarebytes >> ha hecho lo que debía de hacer :+1:. De todas formas sí que quiero comentarte que el Análisis con este tardo tanto, ya que marcaste la opción de Rootkits (por lo que veo en el log). Pues puede hacer que el programa se cuelgue y no finalice el análisis o hacer que este tarde muchísimo (como lo ha sido en tu caso). Aparte, hay mejores formas de buscar Rootkits en una máquina y ya nos hemos encargado de buscar antes RootKits y formas sigilosas de malware.

Respecto Eset >> ha hecho lo que debía de hacer :+1:.

Respecto Kasperky >> :+1: está limpio.

Ok. Perfecto. Esto es buena señal, vamos por el buen camino. :+1: Pero nos hemos de asegurar que tu máquina está bien limpia de bichos. Por todo lo que he visto y lo que tu mismo comentas, casi seguro que ya esta limpia y es muy poco probable de que encuentre algo raro. Sí que es más probable que encuentre algunas aplicaciones, políticas del sistema u cosas varias dañadas o bloqueadas y con FRST las podremos reparar.

OK :+1:. Respecto a lo que comentas de las aplicaciones todo dependerá de en que partes del sistema haya afectado el RansomWare.

Así que vamos a analizar tu sistema a más bajo nivel (de forma más exhaustiva y detallada), para descartar que no queden restos de malware u elementos o partes del sistema corrompidas o dañadas.

Vamos a darle caña…

EN BUSCA / ELIMINACIÓN DE MALWARE

:one: Desactivas tu antivirus :arrow_forward: Como deshabilitar temporalmente un antivirus y cualquier programa de seguridad que tengas activado.

LO DESCARGAS EN TU ESCRITORIO MUY IMPORTANTE (y no en otro sitio).

Descargas Farbar Recovery Scan Tool MUY IMPORTANTE >> seleccionas la versión adecuada para la arquitectura correspondiente de tu Ordenador (32 o 64bits). :arrow_forward: ¿Cómo saber si mi Windows es de 32 o 64 bits.?

:warning: Una vez descargado FRST, desconectas tu equipo de completamente de Internet (apagas el router) >> Super Importante. Acto seguido, cierras también cualquier otro programa que tengas abierto.

:two: Farbar Recovery Scan Tool

  1. Ejecutas el FRST.exe (Si utilizas Windows Vista/7/8 o 10, presionas click derecho y seleccionas Ejecutar como Administrador).

  2. Aparecerá una ventana con un mensaje de Disclaimer/Responsabilidad, presionas sobre Si o Yes.

  3. En la ventana principal del programa presionas sobre Analizar/Scan y esperas a que finalice el análisis.

  4. Aparecerán dos logs/reportes que serán: Frst.txt y Addition.txt, estos quedarán guardados en el escritorio.

:three: Activas de nuevo tu antivirus y cualquier programa de seguridad que tengas activado. También conectas nuevamente tu equipo a Internet.

:four: PRÓXIMA RESPUESTA

Pegas los reportes de FRST.txt y Addition.txt. Debes de poner ambos reportes todos enteros con absolutamente todo su contenido. Deberás de realizar varios mensajes si recibes un mensaje de error/advertencia indicando que es muy largo dicho reporte que formará el mensaje (más de 50.000 carácteres aprox.).

NOTA IMPORTANTE

Por Favor, mientras estemos desinfectando tu maquina o terminando de hacerlo:

  • No realices pasos/acciones que NOSOTROS no te hayamos indicado.
  • No descargues NADA de Internet y/o conectes dispositivos externos a tu equipo.
  • No instales NADA (programas/software/complementos/extensiones del navegador…).
  • No ejecutes otros programas de seguridad (Antivirus, Antimalware, ANTINADA…).
  • No realices por tu cuenta otros procedimientos.
  • Usa tu equipo EXCLUSIVAMENTE para desinfectarlo siguiendo nuestras indicaciones.

:warning: Muy Importante :warning: Coloca los diferentes reportes que te he pedido como se muestra en la siguiente imagen:

Salu2.

1 me gusta

Disculpa los reenvió porque los subí mal FSRT.txt

Resultado del análisis realizado por Farbar Recovery Scan Tool (FRST) (x64) Versión: 02-06-2021
Ejecutado por josev (administrador) sobre DESKTOP-MKTF2H5 (ECS H61H2-CM) (04-06-2021 14:45:39)
Ejecutado desde C:\Users\josev\Desktop
Perfiles cargados: josev
Platform: Windows 10 Pro Versión 20H2 19042.985 (X64) Idioma: Español (España, internacional)
Navegador predeterminado: Edge
Modo de Inicio: Normal

==================== Procesos (Lista blanca) =================

(Si una entrada es incluida en el fixlist, el proceso será cerrado. El archivo no será movido.)

() [Archivo no firmado] C:\Riot Games\Riot Client\RiotClientCrashHandler.exe <2>
(Adobe Inc. -> Adobe Inc.) C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
(EnigmaSoft Limited -> EnigmaSoft Limited) C:\Program Files\EnigmaSoft\SpyHunter\ShMonitor.exe
(Intel(R) pGFX -> Intel Corporation) C:\Windows\System32\hkcmd.exe
(Intel(R) pGFX -> Intel Corporation) C:\Windows\System32\igfxpers.exe
(Intel(R) System Usage Report -> ) C:\Program Files\Intel\SUR\QUEENCREEK\SurSvc.exe
(Intel(R) System Usage Report -> ) C:\Program Files\Intel\SUR\QUEENCREEK\x64\esrv.exe
(Intel(R) System Usage Report -> ) C:\Program Files\Intel\SUR\QUEENCREEK\x64\esrv_svc.exe
(Intel(R) System Usage Report -> Intel Corporation) C:\Program Files\Intel\SUR\QUEENCREEK\Updater\bin\IntelSoftwareAssetManagerService.exe
(Kaspersky Lab JSC -> AO Kaspersky Lab) C:\Program Files (x86)\Kaspersky Lab\Kaspersky Total Security 21.3\avp.exe
(Kaspersky Lab JSC -> AO Kaspersky Lab) C:\Program Files (x86)\Kaspersky Lab\Kaspersky Total Security 21.3\avpui.exe
(Microsoft Corporation) C:\Program Files\WindowsApps\Microsoft.WindowsStore_12104.1001.1.0_x64__8wekyb3d8bbwe\WinStore.App.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\ImmersiveControlPanel\SystemSettings.exe
(Microsoft Windows -> Microsoft Corporation) C:\Windows\SysWOW64\wbem\WmiPrvSE.exe
(Realtek Semiconductor Corp. -> Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe
(Riot Games, Inc. -> Riot Games, Inc.) C:\Riot Games\Riot Client\RiotClientServices.exe
(Riot Games, Inc. -> Riot Games, Inc.) C:\Riot Games\Riot Client\UX\RiotClientUx.exe
(Riot Games, Inc. -> Riot Games, Inc.) C:\Riot Games\Riot Client\UX\RiotClientUxRender.exe <2>

==================== Registro (Lista blanca) ===================

(Si una entrada es incluida en el fixlist, el elemento del registro será restaurado a su valor predeterminado o será eliminado. El archivo no será movido.)

HKLM\...\Run: [RTHDVCPL] => C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe [19677688 2021-04-29] (Realtek Semiconductor Corp. -> Realtek Semiconductor)
HKU\S-1-5-21-2251894981-3858074833-453683670-1001\...\Run: [Discord] => C:\Users\josev\AppData\Local\Discord\Update.exe [1512040 2021-03-18] (Discord Inc. -> GitHub)
HKU\S-1-5-21-2251894981-3858074833-453683670-1001\...\Run: [CCleaner Smart Cleaning] => C:\Program Files\CCleaner\CCleaner64.exe [33770112 2021-05-20] (Piriform Software Ltd -> Piriform Software Ltd)

==================== Tareas programadas (Lista blanca) ============

(Si una entrada es incluida en el fixlist, será eliminada del registro. El archivo no se moverá a menos que sea añadido al listado por separado.)

Task: {1357A1FB-8D43-4C13-99A5-2C4A74DE7C32} - System32\Tasks\Opera GX scheduled Autoupdate 1619726949 => C:\Users\josev\AppData\Local\Programs\Opera GX\launcher.exe [1870488 2021-04-29] (Opera Software AS -> Opera Software)
Task: {170578EB-7553-41C5-8BAB-D2F7D621594C} - System32\Tasks\IntelSURQC-Upgrade-86621605-2a0b-4128-8ffc-15514c247132-Logon => C:\Program Files\Intel\SUR\QUEENCREEK\Updater\bin\IntelSoftwareAssetManagerService.exe [3098912 2020-11-05] (Intel(R) System Usage Report -> Intel Corporation)
Task: {1C4A8F6B-C6D8-4091-BB4B-1B8E1EF776C9} - System32\Tasks\Microsoft\Windows\Windows Defender\Windows Defender Verification => C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.2104.14-0\MpCmdRun.exe [595288 2021-05-15] (Microsoft Windows Publisher -> Microsoft Corporation)
Task: {2C579D36-BEAD-4BEC-BE27-34F5213B52CA} - System32\Tasks\Microsoft\Windows\Windows Defender\Windows Defender Scheduled Scan => C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.2104.14-0\MpCmdRun.exe [595288 2021-05-15] (Microsoft Windows Publisher -> Microsoft Corporation)
Task: {3550F50C-D49B-4A6F-BB86-0BB3C65E6AF9} - System32\Tasks\Adobe Acrobat Update Task => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [1557200 2021-01-25] (Adobe Inc. -> Adobe Inc.)
Task: {43EBFA15-AE95-4E28-88E5-4ABE3B70E770} - System32\Tasks\IUM-F1E24CA0-B63E-4F13-A9E3-4ADE3BFF3473 => C:\Program Files (x86)\Intel\Intel(R) Update Manager\bin\iumsvc.exe
Task: {4AB6C823-D077-44CE-9C52-A368486A0552} - System32\Tasks\Microsoft\Windows\Windows Defender\Windows Defender Cleanup => C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.2104.14-0\MpCmdRun.exe [595288 2021-05-15] (Microsoft Windows Publisher -> Microsoft Corporation)
Task: {5445C3F5-BC6D-4F25-BCDD-0C9123539B99} - System32\Tasks\EOSv3 Scheduler onLogOn => C:\Users\josev\AppData\Local\ESET\ESETOnlineScanner\ESETOnlineScanner.exe [18007968 2021-06-02] (ESET, spol. s r.o. -> ESET)
Task: {595ECD05-05D3-45ED-994C-47589A0004DA} - System32\Tasks\Uninstaller_SkipUac_josev => C:\Program Files (x86)\IObit\IObit Uninstaller\IObitUninstaler.exe [6688256 2021-03-10] (IObit) [Archivo no firmado]
Task: {60EDC04A-07AB-4F93-9397-A9FF17C17844} - System32\Tasks\Microsoft\Office\Office 15 Subscription Heartbeat => C:\Program Files\Common Files\Microsoft Shared\Office15\OLicenseHeartbeat.exe
Task: {644FA49C-9BC9-4F0C-9D61-55C994236AB3} - System32\Tasks\Microsoft\Office\OfficeTelemetryAgentFallBack => C:\Program Files\Microsoft Office\Office15\msoia.exe [375416 2012-10-01] (Microsoft Corporation -> Microsoft Corporation)
Task: {A236E8FC-E770-49EA-9123-2B6C96260A34} - System32\Tasks\CCleaner Update => C:\Program Files\CCleaner\CCUpdate.exe [684976 2021-05-20] (Piriform Software Ltd -> Piriform)
Task: {A2EC52A8-BF64-4820-A46A-6FAFF1F1EC88} - System32\Tasks\Microsoft\Office\OfficeTelemetryAgentLogOn => C:\Program Files\Microsoft Office\Office15\msoia.exe [375416 2012-10-01] (Microsoft Corporation -> Microsoft Corporation)
Task: {A4673C02-24F6-4C1E-8716-CE11E8FD5343} - System32\Tasks\Driver Booster SkipUAC (josev) => C:\Program Files (x86)\IObit\Driver Booster\DriverBooster.exe [8225280 2021-04-02] (IObit) [Archivo no firmado]
Task: {A7BDD069-8FE5-45AC-913C-BF7C3F1DB31F} - System32\Tasks\CCleanerSkipUAC => C:\Program Files\CCleaner\CCleaner.exe [28158080 2021-05-20] (Piriform Software Ltd -> Piriform Software Ltd)
Task: {D9A24258-7A4D-43B9-B2FF-E8B97C781BB1} - System32\Tasks\IntelSURQC-Upgrade-86621605-2a0b-4128-8ffc-15514c247132 => C:\Program Files\Intel\SUR\QUEENCREEK\Updater\bin\IntelSoftwareAssetManagerService.exe [3098912 2020-11-05] (Intel(R) System Usage Report -> Intel Corporation)
Task: {E822178C-B835-4DA5-8D6F-3F760EC25822} - System32\Tasks\EOSv3 Scheduler onTime => C:\Users\josev\AppData\Local\ESET\ESETOnlineScanner\ESETOnlineScanner.exe [18007968 2021-06-02] (ESET, spol. s r.o. -> ESET)
Task: {F70FE66B-CCC4-404B-A116-BC4D2ACF4C51} - System32\Tasks\USER_ESRV_SVC_QUEENCREEK => "C:\Windows\System32\Wscript.exe" //B //NoLogo "C:\Program Files\Intel\SUR\QUEENCREEK\x64\task.vbs"
Task: {FB0B32BA-1262-4139-B1A3-0E654707B8A9} - System32\Tasks\Microsoft\Windows\Windows Defender\Windows Defender Cache Maintenance => C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.2104.14-0\MpCmdRun.exe [595288 2021-05-15] (Microsoft Windows Publisher -> Microsoft Corporation)

(Si una entrada es incluida en el fixlist, el archivo de tarea (.job) será movido. El archivo que está siendo ejecutado por la tarea no será movido.)

Task: C:\WINDOWS\Tasks\CreateExplorerShellUnelevatedTask.job => C:\WINDOWS\explorer.exe

==================== Internet (Lista blanca) ====================

(Si un elemento es incluido en el fixlist, y éste pertenece al registro, será eliminado o restaurado a su valor predeterminado.)

Tcpip\Parameters: [DhcpNameServer] 93.115.21.107 8.8.8.8
Tcpip\..\Interfaces\{2cad19c3-2bb6-45eb-8b39-21377fd24c67}: [DhcpNameServer] 93.115.21.107 8.8.8.8
Tcpip\..\Interfaces\{2ff2b570-ccea-4826-a6e9-b0aa666ab315}: [DhcpNameServer] 192.168.0.1
Tcpip\..\Interfaces\{b3ee42b2-d659-4494-ad6b-7f3312726658}: [DhcpNameServer] 192.168.43.66

Edge: 
=======
Edge Extension: (Sin Nombre) -> AutoFormFill_5ED10D46BD7E47DEB1F3685D2C0FCE08 => C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\Assets\HostExtensions\AutoFormFill [no encontrado]
Edge Extension: (Sin Nombre) -> BookReader_B171F20233094AC88D05A8EF7B9763E8 => C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\Assets\BookViewer [no encontrado]
Edge Extension: (Sin Nombre) -> LearningTools_7706F933-971C-41D1-9899-8A026EB5D824 => C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\Assets\HostExtensions\LearningTools [no encontrado]
Edge Extension: (Sin Nombre) -> PinJSAPI_EC01B57063BE468FAB6DB7EBFC3BF368 => C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\Assets\HostExtensions\PinJSAPI [no encontrado]
Edge Profile: C:\Users\josev\AppData\Local\Microsoft\Edge\User Data\Default [2021-06-04]
Edge Notifications: Default -> hxxps://forospyware.com
Edge Extension: (Kaspersky Protection) - C:\Users\josev\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\ahkjpbeeocnddjkakilopmfdlnjdpcdm [2021-05-31]
Edge HKU\S-1-5-21-2251894981-3858074833-453683670-1001\SOFTWARE\Microsoft\Edge\Extensions\...\Edge\Extension: [ahkjpbeeocnddjkakilopmfdlnjdpcdm]
Edge HKU\S-1-5-21-2251894981-3858074833-453683670-1001\SOFTWARE\Microsoft\Edge\Extensions\...\Edge\Extension: [llbjbkhnmlidjebalopleeepgdfgcpec] - C:\Program Files (x86)\Internet Download Manager\IDMEdgeExt.crx <no encontrado>

FireFox:
========
FF HKLM\...\Firefox\Extensions: [[email protected]] - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Total Security 21.3\FFExt\light_plugin_firefox\addon.xpi => no encontrado
FF HKLM-x32\...\Firefox\Extensions: [[email protected]] - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Total Security 21.3\FFExt\light_plugin_firefox\addon.xpi => no encontrado
FF HKU\S-1-5-21-2251894981-3858074833-453683670-1001\...\SeaMonkey\Extensions: [[email protected]] - C:\Users\josev\AppData\Roaming\IDM\idmmzcc5 => no encontrado
FF HKU\S-1-5-21-2251894981-3858074833-453683670-1001\...\SeaMonkey\Extensions: [[email protected]] - C:\Program Files (x86)\Internet Download Manager\idmmzcc2.xpi => no encontrado
FF Plugin: @Microsoft.com/NpCtrl,version=1.0 -> c:\Program Files\Microsoft Silverlight\5.1.50918.0\npctrl.dll [2018-10-23] (Microsoft Corporation ->  Microsoft Corporation)
FF Plugin-x32: @Microsoft.com/NpCtrl,version=1.0 -> c:\Program Files (x86)\Microsoft Silverlight\5.1.50918.0\npctrl.dll [2018-10-23] (Microsoft Corporation ->  Microsoft Corporation)
FF Plugin-x32: @microsoft.com/SharePoint,version=14.0 -> C:\PROGRA~2\MIF5BA~1\Office15\NPSPWRAP.DLL [2012-10-01] (Microsoft Corporation -> Microsoft Corporation)
FF Plugin-x32: Adobe Reader -> C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AIR\nppdf32.dll [2021-04-27] (Adobe Inc. -> Adobe Systems Inc.)

Chrome: 
=======
CHR HKLM\...\Chrome\Extension: [ahkjpbeeocnddjkakilopmfdlnjdpcdm] - hxxps://chrome.google.com/webstore/detail/kaspersky-protection/ahkjpbeeocnddjkakilopmfdlnjdpcdm
CHR HKLM\...\Chrome\Extension: [ngpampappnmepgilojfohadhhmbhlaek] - C:\Program Files (x86)\Internet Download Manager\IDMGCExt.crx <no encontrado>
CHR HKLM-x32\...\Chrome\Extension: [ahkjpbeeocnddjkakilopmfdlnjdpcdm] - hxxps://chrome.google.com/webstore/detail/kaspersky-protection/ahkjpbeeocnddjkakilopmfdlnjdpcdm
CHR HKLM-x32\...\Chrome\Extension: [ngpampappnmepgilojfohadhhmbhlaek] - C:\Program Files (x86)\Internet Download Manager\IDMGCExt.crx <no encontrado>

Opera: 
=======
StartMenuInternet: (HKU\S-1-5-21-2251894981-3858074833-453683670-1001) Opera GXStable - "C:\Users\josev\AppData\Local\Programs\Opera GX\Launcher.exe"

==================== Servicios (Lista blanca) ===================

(Si una entrada es incluida en el fixlist, será eliminada del registro. El archivo no se moverá a menos que sea añadido al listado por separado.)

R2 AdobeARMservice; C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe [169672 2021-01-25] (Adobe Inc. -> Adobe Inc.)
R2 AVP21.3; C:\Program Files (x86)\Kaspersky Lab\Kaspersky Total Security 21.3\avp.exe [384280 2021-02-19] (Kaspersky Lab JSC -> AO Kaspersky Lab)
S2 EsgShKernel; C:\Program Files\EnigmaSoft\SpyHunter\ShKernel.exe [12872144 2021-05-31] (EnigmaSoft Limited -> EnigmaSoft Limited)
S3 klvssbridge64_21.3; C:\Program Files (x86)\Kaspersky Lab\Kaspersky Total Security 21.3\x64\vssbridge64.exe [479280 2021-02-19] (Kaspersky Lab JSC -> AO Kaspersky Lab)
S2 KSDE5.3; C:\Program Files (x86)\Kaspersky Lab\Kaspersky VPN 5.3\ksde.exe [646520 2021-02-19] (Kaspersky Lab JSC -> AO Kaspersky Lab)
S2 MBAMInstallerService; C:\Users\josev\AppData\Local\Temp\MBAMInstallerService.exe [6905952 2021-06-02] (Malwarebytes Inc -> Malwarebytes) <==== ATENCIÓN
R2 ShMonitor; C:\Program Files\EnigmaSoft\SpyHunter\ShMonitor.exe [526800 2021-05-31] (EnigmaSoft Limited -> EnigmaSoft Limited)
S2 MBAMService; "C:\Program Files\Malwarebytes\Anti-Malware\MBAMService.exe" [X]

===================== Controladores (Lista blanca) ===================

(Si una entrada es incluida en el fixlist, será eliminada del registro. El archivo no se moverá a menos que sea añadido al listado por separado.)

R1 cbfsconnect2017; C:\WINDOWS\system32\drivers\cbfsconnect2017.sys [481296 2020-06-24] (Microsoft Windows Hardware Compatibility Publisher -> Callback Technologies, Inc.)
R0 cm_km; C:\WINDOWS\System32\DRIVERS\cm_km.sys [250032 2021-02-19] (Kaspersky Lab JSC -> AO Kaspersky Lab)
S3 ew_usbccgpfilter; C:\WINDOWS\System32\drivers\ew_usbccgpfilter.sys [18816 2021-05-11] (Microsoft Windows Hardware Compatibility Publisher -> Huawei Technologies Co., Ltd.)
R3 GeneStor; C:\WINDOWS\system32\DRIVERS\GeneStor.sys [126168 2021-04-29] (Genesys Logic, Inc. -> GenesysLogic)
R1 ISODrive; C:\Program Files (x86)\UltraISO\drivers\ISODrv64.sys [115448 2013-11-21] (SHENZHEN YIBO DIGITAL SYSTEMS DEVELOPMENT CO. LTD. -> EZB Systems, Inc.)
R1 klbackupdisk; C:\WINDOWS\system32\DRIVERS\klbackupdisk.sys [110336 2021-02-19] (Kaspersky Lab JSC -> AO Kaspersky Lab)
R1 klbackupflt; C:\WINDOWS\System32\DRIVERS\klbackupflt.sys [211704 2021-02-19] (Kaspersky Lab JSC -> AO Kaspersky Lab)
R1 kldisk; C:\WINDOWS\system32\DRIVERS\kldisk.sys [126216 2021-02-19] (Kaspersky Lab JSC -> AO Kaspersky Lab)
S0 klelam; C:\WINDOWS\System32\DRIVERS\klelam.sys [41656 2021-02-19] (Microsoft Windows Early Launch Anti-malware Publisher -> AO Kaspersky Lab)
R1 klflt; C:\WINDOWS\system32\DRIVERS\klflt.sys [514840 2021-02-19] (Kaspersky Lab JSC -> AO Kaspersky Lab)
R1 klgse; C:\WINDOWS\System32\DRIVERS\klgse.sys [657696 2021-05-08] (Kaspersky Lab JSC -> AO Kaspersky Lab)
R1 klhk; C:\WINDOWS\system32\DRIVERS\klhk.sys [1439456 2021-05-08] (Microsoft Windows Hardware Compatibility Publisher -> AO Kaspersky Lab)
S3 klids; C:\ProgramData\Kaspersky Lab\AVP21.3\Bases\klids.sys [253736 2021-06-02] (Microsoft Windows Hardware Compatibility Publisher -> AO Kaspersky Lab)
R1 KLIF; C:\WINDOWS\System32\DRIVERS\klif.sys [1042712 2021-02-19] (Kaspersky Lab JSC -> AO Kaspersky Lab)
R1 klim6; C:\WINDOWS\system32\DRIVERS\klim6.sys [98040 2021-02-19] (Kaspersky Lab JSC -> AO Kaspersky Lab)
R3 klkbdflt; C:\WINDOWS\system32\DRIVERS\klkbdflt.sys [112392 2021-02-19] (Kaspersky Lab JSC -> AO Kaspersky Lab)
R3 klmouflt; C:\WINDOWS\system32\DRIVERS\klmouflt.sys [112904 2021-02-19] (Kaspersky Lab JSC -> AO Kaspersky Lab)
R1 klpd; C:\WINDOWS\System32\DRIVERS\klpd.sys [85256 2021-02-19] (Kaspersky Lab JSC -> AO Kaspersky Lab)
R1 klpnpflt; C:\WINDOWS\system32\DRIVERS\klpnpflt.sys [96008 2021-02-19] (Kaspersky Lab JSC -> AO Kaspersky Lab)
R3 kltap; C:\WINDOWS\System32\drivers\kltap.sys [55592 2021-02-19] (AnchorFree Inc -> The OpenVPN Project)
R0 klupd_klif_arkmon; C:\WINDOWS\System32\Drivers\klupd_klif_arkmon.sys [263888 2021-05-31] (Kaspersky Lab JSC -> AO Kaspersky Lab)
R3 klupd_klif_klark; C:\WINDOWS\System32\Drivers\klupd_klif_klark.sys [309104 2021-05-31] (Kaspersky Lab JSC -> AO Kaspersky Lab)
R0 klupd_klif_klbg; C:\WINDOWS\System32\Drivers\klupd_klif_klbg.sys [115744 2021-05-31] (Kaspersky Lab JSC -> AO Kaspersky Lab)
R3 klupd_klif_mark; C:\WINDOWS\System32\Drivers\klupd_klif_mark.sys [224880 2021-05-31] (Kaspersky Lab JSC -> AO Kaspersky Lab)
R1 klwfp; C:\WINDOWS\system32\DRIVERS\klwfp.sys [155912 2021-02-19] (Kaspersky Lab JSC -> AO Kaspersky Lab)
R1 klwtp; C:\WINDOWS\system32\DRIVERS\klwtp.sys [327936 2021-02-19] (Kaspersky Lab JSC -> AO Kaspersky Lab)
R1 kneps; C:\WINDOWS\system32\DRIVERS\kneps.sys [300808 2021-02-19] (Kaspersky Lab JSC -> AO Kaspersky Lab)
R3 LifeCamTrueColor; C:\WINDOWS\system32\DRIVERS\LifeCamTrueColor.sys [37928 2016-07-27] (Microsoft Corporation -> Microsoft Corporation)
S0 MbamElam; C:\WINDOWS\System32\DRIVERS\MbamElam.sys [19912 2021-06-02] (Microsoft Windows Early Launch Anti-malware Publisher -> Malwarebytes)
S3 MBAMSwissArmy; C:\WINDOWS\System32\Drivers\mbamswissarmy.sys [248992 2021-06-03] (Malwarebytes Inc -> Malwarebytes)
R3 mlkumidi; C:\WINDOWS\system32\drivers\mlkumidi.sys [57408 2012-08-29] (MusicLab, Inc. -> MusicLab, Inc.)
R3 vpnpbus; C:\WINDOWS\System32\drivers\vpnpbus.sys [20496 2020-06-24] (Microsoft Windows Hardware Compatibility Publisher -> Callback Technologies, Inc.)
S0 WdBoot; C:\WINDOWS\System32\drivers\wd\WdBoot.sys [49560 2021-05-15] (Microsoft Windows Early Launch Anti-malware Publisher -> Microsoft Corporation)
S3 WdNisDrv; C:\WINDOWS\System32\drivers\wd\WdNisDrv.sys [73960 2021-05-15] (Microsoft Windows -> Microsoft Corporation)

==================== NetSvcs (Lista blanca) ===================

(Si una entrada es incluida en el fixlist, será eliminada del registro. El archivo no se moverá a menos que sea añadido al listado por separado.)


==================== Un mes (creado) (Lista blanca) =========

(Si una entrada es incluida en el fixlist, el archivo/carpeta será eliminado/a.)

2021-06-04 14:27 - 2021-06-04 14:33 - 000032028 _____ C:\Users\josev\Desktop\Addition.txt
2021-06-04 14:16 - 2021-06-04 14:47 - 000018337 _____ C:\Users\josev\Desktop\FRST.txt
2021-06-04 14:15 - 2021-06-04 14:46 - 000000000 ____D C:\FRST
2021-06-04 14:15 - 2021-06-04 14:15 - 002300416 _____ (Farbar) C:\Users\josev\Desktop\FRST64.exe
2021-06-04 14:14 - 2021-06-04 14:15 - 002300416 _____ (Farbar) C:\Users\josev\Downloads\FRST64.exe
2021-06-03 23:24 - 2021-06-03 23:24 - 000000000 ____D C:\Users\josev\AppData\Local\ElevatedDiagnostics
2021-06-03 19:14 - 2021-06-03 19:14 - 000000000 ____D C:\Users\josev\Desktop\vainas pal ransom
2021-06-03 19:13 - 2021-06-03 19:13 - 000000000 ____D C:\Users\josev\Desktop\archivos encriptados ptm
2021-06-03 19:00 - 2021-06-03 19:00 - 001180768 _____ (Emsisoft Ltd.) C:\Users\josev\Desktop\decrypt_STOPDjvu.exe
2021-06-03 19:00 - 2021-06-03 19:00 - 000000000 _____ C:\Users\josev\Downloads\SIN CONFIRMAR 887832.CRDOWNLOAD
2021-06-03 19:00 - 2021-06-03 19:00 - 000000000 _____ C:\Users\josev\Downloads\SIN CONFIRMAR 763906.CRDOWNLOAD
2021-06-03 13:29 - 2021-06-03 13:29 - 000010626 _____ C:\Users\josev\Documents\cc_20210603_132949 2222.reg
2021-06-03 13:13 - 2021-06-03 13:13 - 000000000 ____D C:\KVRT2020_Data
2021-06-03 08:24 - 2021-06-03 08:40 - 104266608 _____ (AO Kaspersky Lab) C:\Users\josev\Downloads\KVRT.exe
2021-06-03 08:13 - 2021-06-03 08:13 - 000001425 _____ C:\WINDOWS\system32\default_error_stack-000004-000000.txt
2021-06-03 08:12 - 2021-06-03 08:12 - 000003858 _____ C:\WINDOWS\system32\Tasks\EOSv3 Scheduler onLogOn
2021-06-03 08:12 - 2021-06-03 08:12 - 000003416 _____ C:\WINDOWS\system32\Tasks\EOSv3 Scheduler onTime
2021-06-02 18:21 - 2021-06-02 18:21 - 000361313 _____ C:\Users\josev\Desktop\4.2.1 EL COMPOSITOR y el Copyright.pdf
2021-06-02 18:21 - 2021-06-02 18:21 - 000346934 _____ C:\Users\josev\Desktop\4.1. EL ARTISTA.pdf
2021-06-02 18:20 - 2021-06-02 18:21 - 000361313 _____ C:\Users\josev\Downloads\4.2.1 EL COMPOSITOR y el Copyright.pdf
2021-06-02 18:20 - 2021-06-02 18:21 - 000346934 _____ C:\Users\josev\Downloads\4.1. EL ARTISTA.pdf
2021-06-02 12:36 - 2021-06-02 12:36 - 000001423 _____ C:\Users\josev\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\ESET Online Scanner.lnk
2021-06-02 12:25 - 2021-06-02 12:36 - 011697056 _____ (ESET) C:\Users\josev\Downloads\esetonlinescanner.exe
2021-06-02 12:16 - 2021-06-03 23:34 - 000248992 _____ (Malwarebytes) C:\WINDOWS\system32\Drivers\mbamswissarmy.sys
2021-06-02 12:16 - 2021-06-02 12:16 - 000019912 _____ (Malwarebytes) C:\WINDOWS\system32\Drivers\MbamElam.sys
2021-06-02 12:15 - 2021-06-02 12:51 - 000002033 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Malwarebytes.lnk
2021-06-02 12:15 - 2021-06-02 12:49 - 000199128 _____ (Malwarebytes) C:\WINDOWS\system32\Drivers\mbae64.sys
2021-06-02 11:58 - 2021-06-02 11:58 - 000000000 ____D C:\Program Files\Malwarebytes
2021-06-02 11:57 - 2021-06-02 11:57 - 002080712 _____ (Malwarebytes) C:\Users\josev\Downloads\MBSetup.exe
2021-06-02 11:54 - 2021-06-02 11:54 - 000110988 _____ C:\Users\josev\Documents\cc_20210602_115402.reg
2021-06-02 11:47 - 2021-06-04 14:03 - 000000000 ____D C:\Program Files\CCleaner
2021-06-02 11:47 - 2021-06-02 11:47 - 000003936 _____ C:\WINDOWS\system32\Tasks\CCleaner Update
2021-06-02 11:47 - 2021-06-02 11:47 - 000002888 _____ C:\WINDOWS\system32\Tasks\CCleanerSkipUAC
2021-06-02 11:47 - 2021-06-02 11:47 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\CCleaner
2021-06-02 11:42 - 2021-06-02 11:46 - 031491256 _____ (Piriform Software Ltd) C:\Users\josev\Downloads\ccsetup580.exe
2021-06-01 13:53 - 2021-06-01 13:53 - 000001426 _____ C:\WINDOWS\system32\default_error_stack-000003-000000.txt
2021-06-01 13:46 - 2021-06-01 13:47 - 005190656 _____ C:\Users\josev\Downloads\windows-defender-7.0.msi
2021-05-31 23:39 - 2021-06-01 00:01 - 000000000 ____D C:\Users\josev\AppData\Local\pCloud
2021-05-31 23:39 - 2021-05-31 23:39 - 000000000 ____D C:\Users\josev\AppData\Local\pCloud_AG
2021-05-31 23:37 - 2020-06-25 03:19 - 000270088 _____ (Callback Technologies, Inc.) C:\WINDOWS\system32\cbfsconnectNetRdr2017.dll
2021-05-31 23:37 - 2020-06-25 03:19 - 000234248 _____ (Callback Technologies, Inc.) C:\WINDOWS\SysWOW64\cbfsconnectNetRdr2017.dll
2021-05-31 23:37 - 2020-06-25 03:19 - 000189192 _____ (Callback Technologies, Inc.) C:\WINDOWS\system32\cbfsconnectMntNtf2017.dll
2021-05-31 23:37 - 2020-06-25 03:19 - 000010504 _____ (Callback Technologies, Inc.) C:\WINDOWS\system32\cbfsconnectevtmsg.dll
2021-05-31 23:37 - 2020-06-25 03:18 - 000162056 _____ (Callback Technologies, Inc.) C:\WINDOWS\SysWOW64\cbfsconnectMntNtf2017.dll
2021-05-31 23:37 - 2020-06-24 23:55 - 000481296 _____ (Callback Technologies, Inc.) C:\WINDOWS\system32\Drivers\cbfsconnect2017.sys
2021-05-31 23:37 - 2020-06-24 23:55 - 000020496 _____ (Callback Technologies, Inc.) C:\WINDOWS\system32\Drivers\vpnpbus.sys
2021-05-31 23:23 - 2021-05-31 23:30 - 039634496 _____ (pCloud AG) C:\Users\josev\Downloads\pCloud_Windows_3.10.4_x86.exe
2021-05-31 23:11 - 2021-05-31 23:11 - 000974216 _____ (Emsisoft Ltd) C:\Users\josev\Downloads\decrypt_NemucodAES.exe
2021-05-31 23:11 - 2021-05-31 23:11 - 000000000 _____ C:\Users\josev\Downloads\SIN CONFIRMAR 127845.CRDOWNLOAD
2021-05-31 21:40 - 2021-05-31 21:40 - 000001079 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\SpyHunter5.lnk
2021-05-31 21:40 - 2021-05-31 21:40 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\EnigmaSoft
2021-05-31 21:40 - 2021-05-31 21:40 - 000000000 ____D C:\ProgramData\EnigmaSoft Limited
2021-05-31 21:38 - 2021-05-31 21:39 - 000000000 ____D C:\sh5ldr
2021-05-31 21:23 - 2021-05-31 21:23 - 000000000 ____D C:\Program Files\EnigmaSoft
2021-05-31 21:22 - 2021-05-31 21:23 - 006611408 _____ (EnigmaSoft Limited) C:\Users\josev\Downloads\SpyHunter-Installer.exe
2021-05-31 21:22 - 2021-05-31 21:23 - 000000000 _____ C:\Users\josev\Downloads\SIN CONFIRMAR 471900.CRDOWNLOAD
2021-05-31 21:11 - 2021-05-31 21:11 - 000309104 _____ (AO Kaspersky Lab) C:\WINDOWS\system32\Drivers\klupd_klif_klark.sys
2021-05-31 21:08 - 2021-05-31 21:08 - 000000000 ____D C:\Program Files\Common Files\AV
2021-05-31 21:07 - 2021-05-31 21:07 - 000263888 _____ (AO Kaspersky Lab) C:\WINDOWS\system32\Drivers\klupd_klif_arkmon.sys
2021-05-31 21:07 - 2021-05-31 21:07 - 000224880 _____ (AO Kaspersky Lab) C:\WINDOWS\system32\Drivers\klupd_klif_mark.sys
2021-05-31 21:07 - 2021-05-31 21:07 - 000115744 _____ (AO Kaspersky Lab) C:\WINDOWS\system32\Drivers\klupd_klif_klbg.sys
2021-05-31 21:07 - 2021-05-31 21:07 - 000002180 _____ C:\Users\Public\Desktop\Kaspersky Total Security.lnk
2021-05-31 21:07 - 2021-05-31 21:07 - 000001165 _____ C:\Users\Public\Desktop\Kaspersky VPN.lnk
2021-05-31 21:07 - 2021-05-31 21:07 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Kaspersky VPN
2021-05-31 21:07 - 2021-05-31 21:07 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Kaspersky Total Security
2021-05-31 21:06 - 2021-05-31 21:07 - 000000000 ____D C:\ProgramData\Kaspersky Lab
2021-05-31 21:06 - 2021-05-31 21:07 - 000000000 ____D C:\Program Files (x86)\Kaspersky Lab
2021-05-31 21:06 - 2021-02-19 21:09 - 000110176 _____ (Kaspersky Lab ZAO) C:\WINDOWS\system32\klfphc.dll
2021-05-31 21:06 - 2021-02-19 21:08 - 001042712 _____ (AO Kaspersky Lab) C:\WINDOWS\system32\Drivers\klif.sys
2021-05-31 21:06 - 2021-02-19 21:08 - 000514840 _____ (AO Kaspersky Lab) C:\WINDOWS\system32\Drivers\klflt.sys
2021-05-31 20:02 - 2021-05-31 20:02 - 002769752 _____ (Kaspersky) C:\Users\josev\Downloads\kts21.3.10.391es_25617.exe
2021-05-31 17:05 - 2021-06-02 12:36 - 000000000 ____D C:\Users\josev\AppData\Local\ESET
2021-05-31 16:19 - 2021-05-31 16:26 - 008702880 _____ (ESET) C:\Users\josev\Desktop\eset_internet_security_live_installer.exe
2021-05-31 13:37 - 2021-06-04 14:10 - 000000000 ___HD C:\Users\josev\Downloads\.opera
2021-05-31 13:37 - 2021-06-04 14:10 - 000000000 ___HD C:\Users\josev\.opera
2021-05-31 13:32 - 2021-05-31 15:32 - 000000000 ____D C:\TDSSKiller_Quarantine
2021-05-31 13:07 - 2021-06-02 12:15 - 000000000 ____D C:\ProgramData\Malwarebytes
2021-05-31 13:07 - 2021-05-31 13:07 - 000255928 _____ (Malwarebytes) C:\WINDOWS\system32\Drivers\3623522A.sys
2021-05-31 13:04 - 2021-05-31 13:41 - 000000000 ____D C:\ProgramData\Malwarebytes' Anti-Malware (portable)
2021-05-31 12:51 - 2021-06-03 22:57 - 000000214 _____ C:\WINDOWS\Tasks\CreateExplorerShellUnelevatedTask.job
2021-05-31 01:03 - 2021-05-31 19:36 - 000000000 ____D C:\@RestoreQuarantine
2021-05-31 00:40 - 2021-05-31 08:07 - 000000000 ____D C:\Users\josev\Documents\RegRun2
2021-05-31 00:40 - 2021-05-31 01:01 - 000000000 ____D C:\Users\Public\Documents\RegRunInfo
2021-05-31 00:39 - 2021-05-31 00:47 - 044451582 _____ C:\Users\josev\Desktop\unhackme_setup.exe.paas
2021-05-31 00:32 - 2021-05-31 00:47 - 043941125 _____ C:\Users\josev\Downloads\unhackme-12-51.zip.paas
2021-05-31 00:14 - 2021-05-31 00:14 - 000000000 ____D C:\ProgramData\Q2DYW1LZCFOQ9F6WWXYFF4KNH
2021-05-31 00:13 - 2021-05-31 00:13 - 000000049 _____ C:\Users\josev\AppData\Local\script.ps1
2021-05-31 00:05 - 2021-05-31 00:16 - 035048230 _____ C:\Users\josev\Desktop\Windows-KB890830-x64-V5.89.exe.paas
2021-05-30 22:38 - 2021-05-30 22:38 - 000000000 ____D C:\Users\josev\AppData\Roaming\EaseUS
2021-05-30 22:38 - 2021-05-30 22:38 - 000000000 ____D C:\ProgramData\SystemAcCrux
2021-05-30 22:32 - 2021-05-30 22:32 - 000000000 ____D C:\Program Files\EaseUS
2021-05-30 22:32 - 2021-05-30 18:34 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\EaseUS Data Recovery Wizard
2021-05-30 21:52 - 2021-05-30 21:52 - 000000000 ____D C:\ProgramData\3BR53LEZ3F00VNW921Y0VOTHL
2021-05-30 21:40 - 2021-05-30 21:40 - 000000560 _____ C:\Users\josev\AppData\Local\bowsakkdestx.txt
2021-05-30 21:40 - 2021-05-30 21:40 - 000000000 ____D C:\SystemID
2021-05-30 21:39 - 2021-05-30 21:39 - 000000000 ____D C:\Program Files (x86)\foler
2021-05-30 21:37 - 2021-05-30 21:37 - 000000000 ____D C:\ProgramData\XM5F4DB5NX1APE5P44PKAO610
2021-05-30 21:37 - 2021-05-30 18:34 - 000000000 ____D C:\Users\josev\Documents\iZotope iDrum Content
2021-05-30 21:36 - 2021-05-30 21:36 - 000000000 ____D C:\Users\josev\AppData\Roaming\Serian
2021-05-30 21:31 - 2021-05-30 21:31 - 000000000 ____D C:\ProgramData\Camel Audio
2021-05-30 21:30 - 2021-05-30 21:45 - 003099021 _____ C:\Users\josev\Desktop\215_redo_install_comp.exe.paas
2021-05-30 21:25 - 2021-05-30 21:47 - 000000000 ____D C:\Users\josev\Desktop\Nicky Romero Kickstart
2021-05-30 20:22 - 2021-05-30 21:45 - 000108892 _____ C:\Users\josev\Downloads\Blanco y Rosa Neón Club Miniatura de YouTube (4).jpg.paas
2021-05-30 20:13 - 2021-05-30 21:45 - 001151858 _____ C:\Users\josev\Downloads\Photo_1622419694092_Processed.png.paas
2021-05-30 08:18 - 2021-05-30 21:45 - 058801621 _____ C:\Users\josev\Desktop\NI Massive v1.5.5.exe.paas
2021-05-30 01:53 - 2021-05-30 21:45 - 177227434 _____ C:\Users\josev\Desktop\serum.zip.paas
2021-05-29 21:03 - 2021-05-30 21:45 - 000007529 _____ C:\Users\josev\Documents\scpres.vbs.paas
2021-05-29 20:58 - 2021-05-31 08:07 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Stellar Phoenix Windows Data Recovery
2021-05-29 20:58 - 2021-05-30 22:24 - 000000000 _RSHD C:\ProgramData\Key-Base
2021-05-29 20:58 - 2021-05-29 20:58 - 000000000 ____D C:\ProgramData\{FBD48A78-14C4-559A-919F-E4CF1DF9C1C7}
2021-05-29 20:12 - 2021-05-30 21:45 - 004788613 _____ C:\Users\josev\Downloads\Chase Pulse.mp3.paas
2021-05-29 18:08 - 2021-05-31 19:36 - 000000000 ____D C:\Andries Benade
2021-05-29 18:08 - 2021-05-29 18:08 - 000000000 ____D C:\Users\josev\AppData\LocalLow\Unknown Vendor
2021-05-29 18:08 - 2021-05-29 18:08 - 000000000 ____D C:\Users\josev\AppData\LocalLow\Andries Benade'
2021-05-29 17:52 - 2021-05-30 21:45 - 066056142 _____ C:\Users\josev\Downloads\Floors II.zip.paas
2021-05-29 15:02 - 2021-05-29 15:02 - 000000000 ____D C:\Users\josev\AppData\LocalLow\MSCHF
2021-05-29 01:13 - 2021-05-31 08:07 - 000000000 ____D C:\Users\josev\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Steam
2021-05-29 01:05 - 2021-05-29 01:06 - 000000000 ____D C:\Users\josev\AppData\Local\Steam
2021-05-28 19:18 - 2021-06-01 13:05 - 000000000 ____D C:\Program Files (x86)\Steam
2021-05-28 19:18 - 2021-05-31 08:07 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Steam
2021-05-27 17:16 - 2021-05-30 21:45 - 061896908 _____ C:\Users\josev\Desktop\Olivia Rodrigo - deja vu (ZEXTONE & Juan Dileju Extended Remix).wav.paas
2021-05-27 16:47 - 2021-05-30 21:45 - 061896908 _____ C:\Users\josev\Downloads\Olivia Rodrigo - deja vu (ZEXTONE & Juan Dileju Extended Remix).wav.paas
2021-05-27 16:46 - 2021-05-30 21:45 - 000026446 _____ C:\Users\josev\Downloads\CANAIMA NATIONAL PARK.doc.paas
2021-05-27 16:42 - 2021-05-30 21:45 - 000397028 _____ C:\Users\josev\Downloads\image.png.paas
2021-05-25 20:57 - 2021-05-30 21:45 - 135200248 _____ C:\Users\josev\Downloads\T-Pain EFFECT.rar.paas
2021-05-25 20:49 - 2021-05-30 21:45 - 013824615 _____ C:\Users\josev\Downloads\Pumper 2 v1.0.1 WIN-OSX.rar.paas
2021-05-25 20:28 - 2021-05-30 21:45 - 004375831 _____ C:\Users\josev\Downloads\Nicky Romero Kickstart.rar.paas
2021-05-25 20:05 - 2021-05-30 21:45 - 007149839 _____ C:\Users\josev\Downloads\camelcrusher-win_mac.zip.paas
2021-05-22 18:12 - 2021-05-31 08:08 - 000000000 ____D C:\Users\josev\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Discord Inc
2021-05-22 18:12 - 2021-05-31 08:08 - 000000000 ____D C:\Users\josev\AppData\Roaming\discord
2021-05-22 18:12 - 2021-05-31 08:08 - 000000000 ____D C:\Users\josev\AppData\Local\Discord
2021-05-22 18:12 - 2021-05-22 18:12 - 000002274 _____ C:\Users\josev\Desktop\Discord.lnk
2021-05-22 18:12 - 2021-05-22 18:12 - 000000000 ____D C:\Users\josev\AppData\Local\SquirrelTemp
2021-05-22 15:36 - 2021-05-30 21:45 - 000017343 _____ C:\Users\josev\Desktop\PROD01-U03-GR05 CO EVALUACION.docx.paas
2021-05-22 15:33 - 2021-05-30 21:45 - 002283345 _____ C:\Users\josev\Downloads\PRO1-U3-G24.pdf.paas
2021-05-22 15:19 - 2021-05-30 21:45 - 000017575 _____ C:\Users\josev\Downloads\Formato Co-Evaluación.docx.paas
2021-05-22 15:10 - 2021-05-30 21:45 - 000042318 _____ C:\Users\josev\Downloads\lectura1.doc.paas
2021-05-20 18:15 - 2021-05-30 21:45 - 000141052 _____ C:\Users\josev\Downloads\Blanco y Rosa Neón Club Miniatura de YouTube (3).jpg.paas
2021-05-20 18:12 - 2021-05-30 21:45 - 000056714 _____ C:\Users\josev\Downloads\imagen_2021-05-20_181231.png.paas
2021-05-20 18:03 - 2021-05-30 21:45 - 001448763 _____ C:\Users\josev\Downloads\Photo_1621547605829_Processed.png.paas
2021-05-19 18:30 - 2021-05-30 21:45 - 239350315 _____ C:\Users\josev\Downloads\vscyrix_11_win_x64.zip.paas
2021-05-19 00:53 - 2021-05-30 21:45 - 000091568 _____ C:\Users\josev\Downloads\Blanco y Rosa Neón Club Miniatura de YouTube (2).jpg.paas
2021-05-17 18:47 - 2021-05-31 08:08 - 000000000 ____D C:\Users\josev\Desktop\dxwnd
2021-05-17 18:22 - 2021-05-30 21:45 - 000635479 _____ C:\Users\josev\Downloads\Dialnet-25PoemasSobreLaCiudadEnTraduccionDeJoseLuisReinaPa-4865800.pdf.paas
2021-05-16 17:51 - 2021-05-30 21:45 - 000152308 _____ C:\Users\josev\Downloads\Blanco y Rosa Neón Club Miniatura de YouTube (1).jpg.paas
2021-05-16 17:41 - 2021-05-30 21:45 - 001050663 _____ C:\Users\josev\Downloads\Photo_1621204052472_Processed.png.paas
2021-05-16 12:54 - 2021-05-30 21:45 - 192151965 _____ C:\Users\josev\Downloads\tux_trouble.zip.paas
2021-05-16 11:50 - 2021-05-30 21:45 - 164372251 _____ C:\Users\josev\Downloads\bf-ugh_1_3.zip.paas
2021-05-16 11:34 - 2021-05-16 11:34 - 000001425 _____ C:\WINDOWS\system32\default_error_stack-000002-000000.txt
2021-05-15 19:33 - 2021-05-15 20:02 - 000007602 _____ C:\Users\josev\AppData\Local\Resmon.ResmonCfg
2021-05-15 16:55 - 2021-05-15 16:55 - 000000000 ____D C:\WINDOWS\LastGood.Tmp
2021-05-14 20:44 - 2021-05-30 21:45 - 000124362 _____ C:\Users\josev\Downloads\Blanco y Rosa Neón Club Miniatura de YouTube.jpg.paas
2021-05-14 19:20 - 2021-05-30 21:45 - 000008018 _____ C:\Users\josev\Downloads\itowngameplay_bopeebo.zip.paas
2021-05-14 19:05 - 2021-05-30 21:45 - 001380334 _____ C:\Users\josev\Downloads\friday-night-funkin-windows-64bit.zip.opdownload.paas
2021-05-14 18:36 - 2021-05-30 21:45 - 009369605 _____ C:\Users\josev\Downloads\WhatsApp Audio 2021-05-14 at 6.28.03 PM.mp4.paas
2021-05-14 18:22 - 2021-05-30 21:45 - 003141844 _____ C:\Users\josev\Downloads\La Industria Musical (1).pdf.paas
2021-05-14 17:33 - 2021-05-30 21:45 - 003141819 _____ C:\Users\josev\Downloads\La Industria Musical.pdf.paas
2021-05-13 19:48 - 2021-05-30 21:45 - 000023630 _____ C:\Users\josev\Downloads\WhatsApp Image 2021-05-13 at 7.47.25 PM.jpeg.paas
2021-05-12 22:52 - 2021-05-30 21:45 - 000040270 _____ C:\Users\josev\Downloads\PAUL GAUGUIN.doc.paas
2021-05-12 22:49 - 2021-05-30 21:45 - 000036686 _____ C:\Users\josev\Downloads\The Prohibition Era.doc.paas
2021-05-12 22:02 - 2021-05-30 21:45 - 000121294 _____ C:\Users\josev\Downloads\WhatsApp Image 2021-05-12 at 9.59.11 PM.jpeg.paas
2021-05-12 20:26 - 2021-05-30 21:45 - 000024217 _____ C:\Users\josev\Downloads\WhatsApp Image 2021-05-12 at 8.25.56 PM.jpeg.paas
2021-05-12 20:15 - 2021-05-30 21:45 - 000051256 _____ C:\Users\josev\Downloads\WhatsApp Image 2021-05-12 at 7.17.35 PM.jpeg.paas
2021-05-12 19:10 - 2021-05-30 21:45 - 000054439 _____ C:\Users\josev\Downloads\WhatsApp Image 2021-05-12 at 7.05.52 PM.jpeg.paas
2021-05-12 18:00 - 2021-05-12 18:00 - 000000914 _____ C:\Users\Public\Desktop\CPUID CPU-Z.lnk
2021-05-12 18:00 - 2021-05-12 18:00 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\CPUID
2021-05-12 18:00 - 2021-05-12 18:00 - 000000000 ____D C:\Program Files\CPUID

FSRT.txt parte 2

2021-05-12 16:47 - 2021-05-12 16:47 - 002755584 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mshtml.tlb
2021-05-12 16:47 - 2021-05-12 16:47 - 002755584 _____ (Microsoft Corporation) C:\WINDOWS\system32\mshtml.tlb
2021-05-12 16:47 - 2021-05-12 16:47 - 001687040 _____ C:\WINDOWS\system32\libcrypto.dll
2021-05-12 16:47 - 2021-05-12 16:47 - 000700928 _____ C:\WINDOWS\system32\FsNVSDeviceSource.dll
2021-05-12 16:47 - 2021-05-12 16:47 - 000157184 _____ C:\WINDOWS\system32\uwfcsp.dll
2021-05-12 16:47 - 2021-05-12 16:47 - 000153600 _____ C:\WINDOWS\system32\uwfcfgmgmt.dll
2021-05-12 16:46 - 2021-05-12 16:46 - 001823816 _____ (Microsoft Corporation) C:\WINDOWS\system32\winload.efi
2021-05-12 16:46 - 2021-05-12 16:46 - 001393504 _____ (Microsoft Corporation) C:\WINDOWS\system32\winresume.efi
2021-05-12 16:46 - 2021-05-12 16:46 - 001314120 _____ (Microsoft Corporation) C:\WINDOWS\system32\SecConfig.efi
2021-05-12 16:46 - 2021-05-12 16:46 - 001163776 _____ C:\WINDOWS\system32\MBR2GPT.EXE
2021-05-12 16:46 - 2021-05-12 16:46 - 000060928 _____ C:\WINDOWS\system32\runexehelper.exe
2021-05-12 16:46 - 2021-05-12 16:46 - 000011351 _____ C:\WINDOWS\system32\DrtmAuthTxt.wim
2021-05-12 16:45 - 2021-05-12 16:45 - 000165888 _____ C:\WINDOWS\system32\DataStoreCacheDumpTool.exe
2021-05-12 16:45 - 2021-05-12 16:45 - 000013312 _____ C:\WINDOWS\system32\agentactivationruntimestarter.exe
2021-05-11 22:50 - 2021-05-11 22:50 - 000018816 _____ (Huawei Technologies Co., Ltd.) C:\WINDOWS\system32\Drivers\ew_usbccgpfilter.sys
2021-05-11 22:44 - 2021-05-30 21:45 - 000091326 _____ C:\Users\josev\Downloads\WhatsApp Image 2021-05-11 at 10.39.42 PM.jpeg.paas
2021-05-11 19:27 - 2021-05-30 21:45 - 000063682 _____ C:\Users\josev\Downloads\WhatsApp Image 2021-05-11 at 7.27.06 PM.jpeg.paas
2021-05-11 19:10 - 2021-05-30 21:45 - 000169915 _____ C:\Users\josev\Downloads\WhatsApp Image 2021-05-11 at 7.09.14 PM.jpeg.paas
2021-05-11 18:57 - 2021-05-30 21:45 - 000042316 _____ C:\Users\josev\Desktop\WhatsApp Image 2021-05-10 at 11.29.55 PM.jpeg.paas
2021-05-11 18:50 - 2021-05-30 21:45 - 000042316 _____ C:\Users\josev\Downloads\WhatsApp Image 2021-05-10 at 11.29.55 PM.jpeg.paas
2021-05-11 00:53 - 2021-05-11 00:53 - 001010720 ___RS (Microsoft Corporation) C:\WINDOWS\SysWOW64\MSCHRT20.OCX
2021-05-11 00:53 - 2021-05-11 00:53 - 000224016 ___RS (Microsoft Corporation) C:\WINDOWS\SysWOW64\TABCTL32.OCX
2021-05-11 00:53 - 2021-05-11 00:53 - 000140488 ___RS (Microsoft Corporation) C:\WINDOWS\SysWOW64\COMDLG32.OCX
2021-05-11 00:53 - 2021-05-11 00:53 - 000000000 ____D C:\WINDOWS\PCHEALTH
2021-05-11 00:53 - 2021-05-11 00:53 - 000000000 ____D C:\Program Files (x86)\Technitium
2021-05-11 00:50 - 2021-05-30 21:45 - 002212796 _____ C:\Users\josev\Downloads\TMACv6.0.7_Setup.zip.paas
2021-05-11 00:34 - 2021-05-30 21:45 - 000217506 _____ C:\Users\josev\Downloads\Blanco y Rosa Neón Club Miniatura de YouTube (1).zip.paas
2021-05-11 00:29 - 2021-05-30 21:45 - 001063083 _____ C:\Users\josev\Downloads\Photo_1620705996049_Processed.png.paas
2021-05-11 00:18 - 2021-05-30 21:45 - 000041168 _____ C:\Users\josev\Downloads\WhatsApp Image 2021-05-11 at 12.15.32 AM.jpeg.paas
2021-05-11 00:18 - 2021-05-30 21:45 - 000034920 _____ C:\Users\josev\Downloads\WhatsApp Image 2021-05-11 at 12.15.32 AM (1).jpeg.paas
2021-05-10 22:08 - 2021-05-30 21:45 - 028739990 _____ C:\Users\josev\Downloads\274efc05-c557-4b06-a84f-fc1ad17d6a6b.tmp.paas
2021-05-10 21:37 - 2021-06-02 11:52 - 000000000 ____D C:\WINDOWS\Minidump
2021-05-09 20:05 - 2021-05-09 20:05 - 000000000 ____D C:\ProgramData\Microsoft OneDrive
2021-05-09 20:00 - 2021-05-09 20:00 - 000000020 ___SH C:\Users\josev\ntuser.ini
2021-05-09 19:56 - 2021-06-04 08:17 - 000000006 ____H C:\WINDOWS\Tasks\SA.DAT
2021-05-09 19:56 - 2021-06-04 00:10 - 000002956 _____ C:\WINDOWS\system32\Tasks\Uninstaller_SkipUac_josev
2021-05-09 19:56 - 2021-05-11 22:55 - 000002940 _____ C:\WINDOWS\system32\Tasks\Driver Booster SkipUAC (josev)
2021-05-09 19:56 - 2021-05-09 19:56 - 000003622 _____ C:\WINDOWS\system32\Tasks\Opera GX scheduled Autoupdate 1619726949
2021-05-09 19:56 - 2021-05-09 19:56 - 000003580 _____ C:\WINDOWS\system32\Tasks\MicrosoftEdgeUpdateTaskMachineUA
2021-05-09 19:56 - 2021-05-09 19:56 - 000003482 _____ C:\WINDOWS\system32\Tasks\Adobe Acrobat Update Task
2021-05-09 19:56 - 2021-05-09 19:56 - 000003356 _____ C:\WINDOWS\system32\Tasks\MicrosoftEdgeUpdateTaskMachineCore
2021-05-09 19:56 - 2021-05-09 19:56 - 000003042 _____ C:\WINDOWS\system32\Tasks\IUM-F1E24CA0-B63E-4F13-A9E3-4ADE3BFF3473
2021-05-09 19:56 - 2021-05-09 19:56 - 000002970 _____ C:\WINDOWS\system32\Tasks\IntelSURQC-Upgrade-86621605-2a0b-4128-8ffc-15514c247132
2021-05-09 19:56 - 2021-05-09 19:56 - 000002678 _____ C:\WINDOWS\system32\Tasks\USER_ESRV_SVC_QUEENCREEK
2021-05-09 19:56 - 2021-05-09 19:56 - 000002604 _____ C:\WINDOWS\system32\Tasks\IntelSURQC-Upgrade-86621605-2a0b-4128-8ffc-15514c247132-Logon
2021-05-09 19:56 - 2021-05-09 19:56 - 000000000 ____D C:\WINDOWS\system32\Tasks\S-1-5-21-2251894981-3858074833-453683670-1001
2021-05-09 19:55 - 2021-05-09 19:56 - 000007623 _____ C:\WINDOWS\diagwrn.xml
2021-05-09 19:55 - 2021-05-09 19:56 - 000007623 _____ C:\WINDOWS\diagerr.xml
2021-05-09 19:47 - 2021-05-15 17:01 - 001772926 _____ C:\WINDOWS\system32\PerfStringBackup.INI
2021-05-09 19:39 - 2021-05-31 19:36 - 000000000 ____D C:\Users\josev
2021-05-09 19:39 - 2021-05-09 19:39 - 000000000 _SHDL C:\Users\josev\Reciente
2021-05-09 19:39 - 2021-05-09 19:39 - 000000000 _SHDL C:\Users\josev\Plantillas
2021-05-09 19:39 - 2021-05-09 19:39 - 000000000 _SHDL C:\Users\josev\Mis documentos
2021-05-09 19:39 - 2021-05-09 19:39 - 000000000 _SHDL C:\Users\josev\Menú Inicio
2021-05-09 19:39 - 2021-05-09 19:39 - 000000000 _SHDL C:\Users\josev\Impresoras
2021-05-09 19:39 - 2021-05-09 19:39 - 000000000 _SHDL C:\Users\josev\Entorno de red
2021-05-09 19:39 - 2021-05-09 19:39 - 000000000 _SHDL C:\Users\josev\Documents\Mis vídeos
2021-05-09 19:39 - 2021-05-09 19:39 - 000000000 _SHDL C:\Users\josev\Documents\Mis imágenes
2021-05-09 19:39 - 2021-05-09 19:39 - 000000000 _SHDL C:\Users\josev\Documents\Mi música
2021-05-09 19:39 - 2021-05-09 19:39 - 000000000 _SHDL C:\Users\josev\Datos de programa
2021-05-09 19:39 - 2021-05-09 19:39 - 000000000 _SHDL C:\Users\josev\Configuración local
2021-05-09 19:39 - 2021-05-09 19:39 - 000000000 _SHDL C:\Users\josev\AppData\Roaming\Microsoft\Windows\Start Menu\Programas
2021-05-09 19:39 - 2021-05-09 19:39 - 000000000 _SHDL C:\Users\josev\AppData\Local\Historial
2021-05-09 19:39 - 2021-05-09 19:39 - 000000000 _SHDL C:\Users\josev\AppData\Local\Datos de programa
2021-05-09 19:39 - 2021-05-09 19:39 - 000000000 _SHDL C:\Users\josev\AppData\Local\Archivos temporales de Internet
2021-05-09 19:39 - 2019-12-07 05:10 - 000001105 _____ C:\Users\josev\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\OneDrive.lnk
2021-05-09 19:33 - 2021-06-04 14:31 - 000000000 ____D C:\WINDOWS\system32\SleepStudy
2021-05-09 19:33 - 2021-06-04 08:17 - 000008192 ___SH C:\DumpStack.log.tmp
2021-05-09 19:33 - 2021-05-31 00:16 - 000008526 ___SH C:\DumpStack.log.paas
2021-05-09 19:33 - 2021-05-12 17:03 - 000445648 _____ C:\WINDOWS\system32\FNTCACHE.DAT
2021-05-09 18:23 - 2021-05-09 18:23 - 000001425 _____ C:\WINDOWS\system32\default_error_stack-000001-000000.txt
2021-05-09 17:40 - 2021-05-31 08:08 - 000000000 ____D C:\Users\josev\Desktop\Shaggy_mod
2021-05-09 16:37 - 2021-05-30 21:47 - 000000000 ____D C:\Users\josev\Desktop\Neón Génesis Evangelion
2021-05-09 14:29 - 2021-05-09 14:32 - 000000000 ____D C:\WINDOWS\system32\config\bbimigrate
2021-05-09 14:25 - 2021-05-09 14:29 - 000000000 ____D C:\WINDOWS\ServiceProfiles
2021-05-09 14:25 - 2021-05-09 14:25 - 000008192 _____ C:\WINDOWS\system32\config\userdiff
2021-05-09 14:20 - 2021-05-09 14:20 - 000000000 ____D C:\ProgramData\ssh
2021-05-09 14:11 - 2021-05-09 14:11 - 000581120 _____ (Microsoft Corporation) C:\WINDOWS\system32\PhotoScreensaver.scr
2021-05-09 14:11 - 2021-05-09 14:11 - 000499200 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\PhotoScreensaver.scr
2021-05-09 14:11 - 2021-05-09 14:11 - 000480256 _____ C:\WINDOWS\system32\AssignedAccessCsp.dll
2021-05-09 14:11 - 2021-05-09 14:11 - 000204800 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mpg2splt.ax
2021-05-09 14:11 - 2021-05-09 14:11 - 000138056 _____ C:\WINDOWS\system32\HvsiManagementApi.dll
2021-05-09 14:11 - 2021-05-09 14:11 - 000135168 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\VBICodec.ax
2021-05-09 14:11 - 2021-05-09 14:11 - 000101704 _____ C:\WINDOWS\SysWOW64\HvsiManagementApi.dll
2021-05-09 14:11 - 2021-05-09 14:11 - 000095744 _____ C:\WINDOWS\system32\VirtualMonitorManager.dll
2021-05-09 14:11 - 2021-05-09 14:11 - 000067584 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wscui.cpl
2021-05-09 14:10 - 2021-05-09 14:10 - 000575488 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\hhctrl.ocx
2021-05-09 14:10 - 2021-05-09 14:10 - 000469504 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\appwiz.cpl
2021-05-09 14:10 - 2021-05-09 14:10 - 000304128 _____ (Microsoft Corporation) C:\WINDOWS\system32\ksproxy.ax
2021-05-09 14:10 - 2021-05-09 14:10 - 000266240 _____ (Microsoft Corporation) C:\WINDOWS\system32\mpg2splt.ax
2021-05-09 14:10 - 2021-05-09 14:10 - 000234496 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ksproxy.ax
2021-05-09 14:10 - 2021-05-09 14:10 - 000170496 _____ (Microsoft Corporation) C:\WINDOWS\system32\VBICodec.ax
2021-05-09 14:10 - 2021-05-09 14:10 - 000084992 _____ (Microsoft Corporation) C:\WINDOWS\system32\wscui.cpl
2021-05-09 14:10 - 2021-05-09 14:10 - 000072704 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\tdc.ocx
2021-05-09 14:10 - 2021-05-09 14:10 - 000053760 _____ C:\WINDOWS\SysWOW64\BWContextHandler.dll
2021-05-09 14:10 - 2021-05-09 14:10 - 000045880 _____ C:\WINDOWS\system32\HvSocket.dll
2021-05-09 14:09 - 2021-05-09 14:09 - 003860832 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\rtmpltfm.dll
2021-05-09 14:09 - 2021-05-09 14:09 - 000980320 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\rtmpal.dll
2021-05-09 14:09 - 2021-05-09 14:09 - 000915296 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\rtmcodecs.dll
2021-05-09 14:09 - 2021-05-09 14:09 - 000732000 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ortcengine.dll
2021-05-09 14:09 - 2021-05-09 14:09 - 000729600 _____ (Microsoft Corporation) C:\WINDOWS\system32\hhctrl.ocx
2021-05-09 14:09 - 2021-05-09 14:09 - 000595968 _____ (Microsoft Corporation) C:\WINDOWS\system32\appwiz.cpl
2021-05-09 14:09 - 2021-05-09 14:09 - 000178688 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\intl.cpl
2021-05-09 14:09 - 2021-05-09 14:09 - 000100864 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ncpa.cpl
2021-05-09 14:09 - 2021-05-09 14:09 - 000087552 _____ (Microsoft Corporation) C:\WINDOWS\system32\tdc.ocx
2021-05-09 14:09 - 2021-05-09 14:09 - 000067072 _____ C:\WINDOWS\system32\BWContextHandler.dll
2021-05-09 14:09 - 2021-05-09 14:09 - 000055376 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\rtmmvrortc.dll
2021-05-09 14:09 - 2021-05-09 14:09 - 000039936 _____ (Adobe Systems) C:\WINDOWS\SysWOW64\atmlib.dll
2021-05-09 14:08 - 2021-05-09 14:08 - 001333760 _____ C:\WINDOWS\SysWOW64\TextInputMethodFormatter.dll
2021-05-09 14:08 - 2021-05-09 14:08 - 000611952 _____ C:\WINDOWS\SysWOW64\TextShaping.dll
2021-05-09 14:08 - 2021-05-09 14:08 - 000455680 _____ C:\WINDOWS\SysWOW64\WindowManagementAPI.dll
2021-05-09 14:08 - 2021-05-09 14:08 - 000446976 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mmsys.cpl
2021-05-09 14:08 - 2021-05-09 14:08 - 000422912 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\winspool.drv
2021-05-09 14:08 - 2021-05-09 14:08 - 000266240 _____ C:\WINDOWS\SysWOW64\Windows.Internal.UI.Shell.WindowTabManager.dll
2021-05-09 14:08 - 2021-05-09 14:08 - 000235520 _____ C:\WINDOWS\SysWOW64\HeatCore.dll
2021-05-09 14:08 - 2021-05-09 14:08 - 000221184 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\bthprops.cpl
2021-05-09 14:08 - 2021-05-09 14:08 - 000182272 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\timedate.cpl
2021-05-09 14:08 - 2021-05-09 14:08 - 000112128 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\activeds.tlb
2021-05-09 14:08 - 2021-05-09 14:08 - 000047472 _____ C:\WINDOWS\SysWOW64\umpdc.dll
2021-05-09 14:07 - 2021-05-09 14:07 - 004898144 _____ (Microsoft Corporation) C:\WINDOWS\system32\rtmpltfm.dll
2021-05-09 14:07 - 2021-05-09 14:07 - 001354080 _____ (Microsoft Corporation) C:\WINDOWS\system32\rtmpal.dll
2021-05-09 14:07 - 2021-05-09 14:07 - 001091936 _____ (Microsoft Corporation) C:\WINDOWS\system32\rtmcodecs.dll
2021-05-09 14:07 - 2021-05-09 14:07 - 001032544 _____ (Microsoft Corporation) C:\WINDOWS\system32\ortcengine.dll
2021-05-09 14:07 - 2021-05-09 14:07 - 000330752 _____ C:\WINDOWS\SysWOW64\ssdm.dll
2021-05-09 14:07 - 2021-05-09 14:07 - 000240640 _____ C:\WINDOWS\SysWOW64\CoreMas.dll
2021-05-09 14:07 - 2021-05-09 14:07 - 000238592 _____ (Microsoft Corporation) C:\WINDOWS\system32\intl.cpl
2021-05-09 14:07 - 2021-05-09 14:07 - 000102912 _____ (Microsoft Corporation) C:\WINDOWS\system32\ncpa.cpl
2021-05-09 14:07 - 2021-05-09 14:07 - 000056672 _____ (Microsoft Corporation) C:\WINDOWS\system32\rtmmvrortc.dll
2021-05-09 14:07 - 2021-05-09 14:07 - 000023552 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msacm32.drv
2021-05-09 14:07 - 2021-05-09 14:07 - 000010752 _____ C:\WINDOWS\SysWOW64\agentactivationruntimestarter.exe
2021-05-09 14:06 - 2021-05-09 14:06 - 002254336 _____ C:\WINDOWS\system32\dwmscene.dll
2021-05-09 14:06 - 2021-05-09 14:06 - 000544768 _____ (Microsoft Corporation) C:\WINDOWS\system32\mmsys.cpl
2021-05-09 14:06 - 2021-05-09 14:06 - 000266752 _____ (Microsoft Corporation) C:\WINDOWS\system32\bthprops.cpl
2021-05-09 14:06 - 2021-05-09 14:06 - 000190976 _____ C:\WINDOWS\system32\BthpanContextHandler.dll
2021-05-09 14:06 - 2021-05-09 14:06 - 000112128 _____ (Microsoft Corporation) C:\WINDOWS\system32\activeds.tlb
2021-05-09 14:06 - 2021-05-09 14:06 - 000048640 _____ (Adobe Systems) C:\WINDOWS\system32\atmlib.dll
2021-05-09 14:06 - 2021-05-09 14:06 - 000001370 _____ C:\WINDOWS\system32\ThirdPartyNoticesBySHS.txt
2021-05-09 14:05 - 2021-05-09 14:05 - 002260480 _____ (The ICU Project) C:\WINDOWS\system32\icu.dll
2021-05-09 14:05 - 2021-05-09 14:05 - 000643072 _____ C:\WINDOWS\system32\WindowManagementAPI.dll
2021-05-09 14:05 - 2021-05-09 14:05 - 000231248 _____ C:\WINDOWS\system32\containerdevicemanagement.dll
2021-05-09 14:05 - 2021-05-09 14:05 - 000152064 _____ C:\WINDOWS\system32\EoAExperiences.exe
2021-05-09 14:05 - 2021-05-09 14:05 - 000091136 _____ C:\WINDOWS\system32\Drivers\cimfs.sys
2021-05-09 14:05 - 2021-05-09 14:05 - 000029696 _____ (The ICU Project) C:\WINDOWS\system32\icuuc.dll
2021-05-09 14:05 - 2021-05-09 14:05 - 000025088 _____ (The ICU Project) C:\WINDOWS\system32\icuin.dll
2021-05-09 14:04 - 2021-05-09 14:04 - 002260992 _____ C:\WINDOWS\system32\TextInputMethodFormatter.dll
2021-05-09 14:04 - 2021-05-09 14:04 - 000707016 _____ C:\WINDOWS\system32\TextShaping.dll
2021-05-09 14:04 - 2021-05-09 14:04 - 000363520 _____ C:\WINDOWS\system32\Windows.Internal.UI.Shell.WindowTabManager.dll
2021-05-09 14:04 - 2021-05-09 14:04 - 000306688 _____ C:\WINDOWS\system32\HeatCore.dll
2021-05-09 14:04 - 2021-05-09 14:04 - 000243200 _____ (Microsoft Corporation) C:\WINDOWS\system32\timedate.cpl
2021-05-09 14:03 - 2021-05-09 14:03 - 004227116 _____ C:\WINDOWS\system32\DefaultHrtfs.bin
2021-05-09 14:03 - 2021-05-09 14:03 - 000562688 _____ (Microsoft Corporation) C:\WINDOWS\system32\winspool.drv
2021-05-09 14:03 - 2021-05-09 14:03 - 000455168 _____ C:\WINDOWS\system32\ssdm.dll
2021-05-09 14:03 - 2021-05-09 14:03 - 000287232 _____ C:\WINDOWS\system32\CoreMas.dll
2021-05-09 14:03 - 2021-05-09 14:03 - 000197632 _____ C:\WINDOWS\system32\IHDS.dll
2021-05-09 14:03 - 2021-05-09 14:03 - 000089088 _____ C:\WINDOWS\system32\windows.applicationmodel.conversationalagent.proxystub.dll
2021-05-09 14:03 - 2021-05-09 14:03 - 000074240 _____ C:\WINDOWS\system32\rdsxvmaudio.dll
2021-05-09 14:03 - 2021-05-09 14:03 - 000073216 _____ C:\WINDOWS\system32\windows.applicationmodel.conversationalagent.internal.proxystub.dll
2021-05-09 14:03 - 2021-05-09 14:03 - 000064552 _____ C:\WINDOWS\system32\umpdc.dll
2021-05-09 14:03 - 2021-05-09 14:03 - 000030208 _____ (Microsoft Corporation) C:\WINDOWS\system32\msacm32.drv
2021-05-09 13:44 - 2021-05-09 13:44 - 000000000 ____D C:\WINDOWS\SysWOW64\XPSViewer
2021-05-09 13:44 - 2021-05-09 13:44 - 000000000 ____D C:\Program Files\Reference Assemblies
2021-05-09 13:44 - 2021-05-09 13:44 - 000000000 ____D C:\Program Files\MSBuild
2021-05-09 13:44 - 2021-05-09 13:44 - 000000000 ____D C:\Program Files (x86)\Reference Assemblies
2021-05-09 13:44 - 2021-05-09 13:44 - 000000000 ____D C:\Program Files (x86)\MSBuild
2021-05-08 23:53 - 2021-05-08 23:53 - 000000000 ____H C:\$WINRE_BACKUP_PARTITION.MARKER.paas
2021-05-08 20:10 - 2021-05-31 08:30 - 000002440 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Edge.lnk
2021-05-08 20:10 - 2021-05-31 08:30 - 000002278 _____ C:\Users\Public\Desktop\Microsoft Edge.lnk
2021-05-08 19:58 - 2021-05-30 21:45 - 000079233 _____ C:\Users\josev\Downloads\Habilidades Sociales y Comunicativas a traves del Arte.pdf.paas
2021-05-07 10:56 - 2021-05-30 21:45 - 000240366 _____ C:\Users\josev\Downloads\COMUNICADO IMPORTANTE.pdf.paas
2021-05-06 17:10 - 2021-05-30 21:45 - 006886264 _____ C:\Users\josev\Downloads\v2_05_69fx1_build.rar.paas
2021-05-06 17:01 - 2021-05-10 22:04 - 000001255 _____ C:\Users\josev\Desktop\nfs - Acceso directo.lnk
2021-05-06 16:53 - 2021-05-06 16:53 - 000000000 ____D C:\Users\josev\AppData\Roaming\Codeusa Software
2021-05-06 16:52 - 2021-05-09 14:32 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Borderless Gaming
2021-05-06 16:52 - 2021-05-06 16:52 - 000000000 ____D C:\Program Files (x86)\Borderless Gaming
2021-05-06 07:36 - 2021-05-06 07:36 - 000000000 ____D C:\Users\josev\Documents\League of Legends
2021-05-05 20:19 - 2021-05-05 20:19 - 000000000 ____D C:\ProgramData\TP-LINK
2021-05-05 17:56 - 2021-05-05 17:56 - 000001426 _____ C:\WINDOWS\system32\default_error_stack-000000-000000.txt
2021-05-05 14:55 - 2021-06-02 11:52 - 000000000 ___DC C:\WINDOWS\Panther

==================== Un mes (modificado) ==================

(Si una entrada es incluida en el fixlist, el archivo/carpeta será eliminado/a.)

2021-06-04 08:28 - 2019-12-07 05:14 - 000000000 ____D C:\WINDOWS\AppReadiness
2021-06-04 08:19 - 2019-12-07 05:14 - 000000000 ____D C:\ProgramData\regid.1991-06.com.microsoft
2021-06-04 08:16 - 2019-12-07 05:03 - 000524288 _____ C:\WINDOWS\system32\config\BBI
2021-06-04 01:44 - 2019-12-07 05:03 - 000000000 ____D C:\WINDOWS\CbsTemp
2021-06-03 23:26 - 2021-04-30 20:17 - 000000000 ____D C:\Users\josev\AppData\Local\CrashDumps
2021-06-03 20:19 - 2021-04-30 21:39 - 000005632 _____ C:\Users\josev\AppData\Local\DCBC2A71-70D8-4DAN-EHR8-E0D61DEA3FDF.ini
2021-06-03 20:19 - 2021-04-30 18:29 - 000000000 ____D C:\Users\josev\Documents\Camtasia Studio
2021-06-03 13:28 - 2019-12-07 05:13 - 000000000 ____D C:\WINDOWS\INF
2021-06-02 12:27 - 2019-12-07 05:14 - 000000000 ___HD C:\WINDOWS\ELAMBKUP
2021-06-01 15:29 - 2021-04-29 14:58 - 000000000 ____D C:\Users\josev\Desktop\cosas produccion
2021-06-01 13:31 - 2019-12-07 05:14 - 000000000 ___RD C:\WINDOWS\PrintDialog
2021-06-01 13:11 - 2019-12-07 05:14 - 000000000 ___RD C:\WINDOWS\ImmersiveControlPanel
2021-06-01 13:10 - 2021-04-29 14:15 - 000000000 __RHD C:\Users\Public\AccountPictures
2021-06-01 00:11 - 2021-04-29 15:00 - 000000000 ____D C:\ProgramData\Package Cache
2021-05-31 23:08 - 2021-04-29 15:23 - 000000000 ____D C:\Program Files (x86)\Intel
2021-05-31 21:07 - 2019-12-07 05:03 - 000032768 _____ C:\WINDOWS\system32\config\ELAM
2021-05-31 19:36 - 2021-04-30 00:37 - 000000000 ___HD C:\$WinREAgent
2021-05-31 19:36 - 2021-04-29 14:34 - 000000000 ___HD C:\OneDriveTemp
2021-05-31 19:36 - 2021-04-29 14:15 - 000000000 ____D C:\Users\josev\AppData\Local\VirtualStore
2021-05-31 18:15 - 2021-04-29 23:29 - 000000000 ____D C:\Riot Games
2021-05-31 14:23 - 2021-04-29 14:49 - 000000000 ____D C:\Program Files\Image-Line
2021-05-31 14:23 - 2019-12-07 05:14 - 000000000 ____D C:\WINDOWS\System
2021-05-31 12:55 - 2021-04-29 16:09 - 000001438 _____ C:\Users\josev\Desktop\Navegador Opera GX.lnk
2021-05-31 08:30 - 2019-12-07 05:14 - 000000000 ___HD C:\Program Files\WindowsApps
2021-05-31 08:08 - 2021-05-01 16:47 - 000000000 ____D C:\Users\josev\Desktop\Need for Speed ProStreet
2021-05-31 08:08 - 2021-04-29 20:32 - 000000000 ____D C:\Users\josev\Desktop\instaladores
2021-05-31 08:08 - 2021-04-29 18:41 - 000000000 ____D C:\Users\josev\Documents\iZotope
2021-05-31 08:08 - 2021-04-29 15:05 - 000000000 ____D C:\Users\josev\Desktop\Fl Studios programas samples sonidos etc
2021-05-31 08:08 - 2019-12-07 05:14 - 000000000 ____D C:\WINDOWS\appcompat
2021-05-31 08:07 - 2021-04-29 18:41 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\iZotope
2021-05-31 08:07 - 2021-04-29 18:41 - 000000000 ____D C:\Program Files\Common Files\VST3
2021-05-31 08:07 - 2021-04-29 18:41 - 000000000 ____D C:\Program Files (x86)\iZotope
2021-05-31 08:07 - 2021-04-29 14:49 - 000000000 ____D C:\Program Files\Celemony
2021-05-31 07:54 - 2019-12-07 05:14 - 000000000 ____D C:\WINDOWS\registration
2021-05-31 07:52 - 2021-04-29 18:53 - 000000000 ____D C:\Users\josev\Documents\FabFilter
2021-05-31 07:52 - 2021-04-29 18:00 - 000000000 ____D C:\Users\josev\Documents\Image-Line
2021-05-31 07:52 - 2021-04-29 15:20 - 000000000 ____D C:\Users\josev\Desktop\Sd card
2021-05-31 07:52 - 2021-04-29 15:11 - 000000000 ____D C:\Users\josev\Desktop\PROYECTOS FL
2021-05-31 07:51 - 2021-04-29 15:15 - 000000000 ____D C:\Users\josev\Desktop\Gildred
2021-05-31 07:51 - 2021-04-29 15:11 - 000000000 ____D C:\Users\josev\Desktop\COSAS YT
2021-05-31 07:51 - 2021-04-29 14:42 - 000000000 ____D C:\Users\josev\Desktop\Albumes y Singles
2021-05-31 07:50 - 2021-04-29 15:42 - 000000000 ____D C:\Users\josev\AppData\LocalLow\Oracle
2021-05-31 07:49 - 2021-04-29 23:00 - 000000000 ____D C:\ProgramData\Riot Games
2021-05-30 23:21 - 2021-04-29 19:16 - 000000000 ____D C:\Users\josev\AppData\Roaming\DMCache
2021-05-30 21:47 - 2021-04-29 21:25 - 000000000 ____D C:\Users\josev\Documents\NFS SHIFT
2021-05-30 21:47 - 2021-04-29 15:21 - 000000000 ____D C:\Users\josev\Desktop\TAREAS PRIMER SEMETRE
2021-05-30 21:47 - 2021-04-29 15:20 - 000000000 ____D C:\Users\josev\Desktop\PAPELES UNIVERSIDAD
2021-05-30 21:45 - 2021-05-04 14:15 - 000534342 _____ C:\Users\josev\Downloads\PRUEBA DEF.pptx.paas
2021-05-30 21:45 - 2021-05-03 20:58 - 007583250 _____ C:\Users\josev\Downloads\ID.mp3.paas
2021-05-30 21:45 - 2021-05-03 16:01 - 004862393 _____ C:\Users\josev\Downloads\Hyp3d 3000x3000 - Spacee Giraffe - One Soul.jpg.paas
2021-05-30 21:45 - 2021-05-01 22:27 - 000259280 _____ C:\Users\josev\Downloads\Blanco y Rosa Neón Club Miniatura de YouTube.zip.paas
2021-05-30 21:45 - 2021-05-01 22:23 - 000240665 _____ C:\Users\josev\Downloads\jotovera.png.paas
2021-05-30 21:45 - 2021-04-30 23:03 - 069746534 _____ C:\Users\josev\Downloads\Install League of Legends la1.exe.paas
2021-05-30 21:45 - 2021-04-29 20:06 - 030576129 _____ C:\Users\josev\Downloads\funkin-windows-64bit.zip.opdownload.paas
2021-05-30 21:45 - 2021-04-29 14:42 - 011783704 _____ C:\Users\josev\Desktop\Static - Breathe.mp3.paas
2021-05-30 21:45 - 2021-04-29 14:42 - 008631301 _____ C:\Users\josev\Desktop\01 Loca (feat. Sara Jaramillo).mp3.paas
2021-05-30 21:45 - 2021-04-29 14:42 - 006238929 _____ C:\Users\josev\Desktop\ANDO CHILL.mp3.paas
2021-05-30 21:45 - 2021-04-29 14:19 - 000000000 ___RD C:\Users\josev\OneDrive
2021-05-30 18:34 - 2016-06-23 09:02 - 000000000 ____D C:\ProgramData\DevelopCalculator
2021-05-30 15:45 - 2021-04-29 19:47 - 000000000 ____D C:\Users\josev\AppData\Local\PlaceholderTileLogoFolder
2021-05-30 15:45 - 2021-04-29 14:33 - 000000000 ____D C:\ProgramData\Packages
2021-05-30 15:45 - 2021-04-29 14:15 - 000000000 ____D C:\Users\josev\AppData\Local\Packages
2021-05-25 20:26 - 2021-04-29 19:16 - 000000000 ____D C:\Users\josev\Downloads\Compressed
2021-05-19 21:12 - 2021-04-30 16:52 - 000000000 ____D C:\Users\josev\AppData\Roaming\ninjamuffin99
2021-05-16 14:44 - 2021-04-29 15:56 - 000000000 ____D C:\Users\josev\AppData\Local\D3DSCache
2021-05-15 17:01 - 2019-12-07 10:55 - 000788378 _____ C:\WINDOWS\system32\perfh00A.dat
2021-05-15 17:01 - 2019-12-07 10:55 - 000155766 _____ C:\WINDOWS\system32\perfc00A.dat
2021-05-15 16:59 - 2021-04-29 13:55 - 000000000 ____D C:\WINDOWS\system32\Drivers\wd
2021-05-13 21:24 - 2021-04-29 18:55 - 000002136 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Acrobat Reader DC.lnk
2021-05-12 18:23 - 2021-04-29 23:30 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Riot Games
2021-05-12 18:16 - 2021-05-01 16:37 - 000000001 _____ C:\WINDOWS\vgkbootstatus.dat
2021-05-12 16:59 - 2019-12-07 10:58 - 000000000 ____D C:\Program Files\Windows Defender Advanced Threat Protection
2021-05-12 16:59 - 2019-12-07 10:56 - 000000000 ____D C:\WINDOWS\system32\OpenSSH
2021-05-12 16:59 - 2019-12-07 05:14 - 000000000 ____D C:\WINDOWS\SysWOW64\WinMetadata
2021-05-12 16:59 - 2019-12-07 05:14 - 000000000 ____D C:\WINDOWS\SysWOW64\setup
2021-05-12 16:59 - 2019-12-07 05:14 - 000000000 ____D C:\WINDOWS\SysWOW64\oobe
2021-05-12 16:59 - 2019-12-07 05:14 - 000000000 ____D C:\WINDOWS\SysWOW64\lt-LT
2021-05-12 16:59 - 2019-12-07 05:14 - 000000000 ____D C:\WINDOWS\SysWOW64\Dism
2021-05-12 16:59 - 2019-12-07 05:14 - 000000000 ____D C:\WINDOWS\SystemResources
2021-05-12 16:59 - 2019-12-07 05:14 - 000000000 ____D C:\WINDOWS\system32\WinMetadata
2021-05-12 16:59 - 2019-12-07 05:14 - 000000000 ____D C:\WINDOWS\system32\SystemResetPlatform
2021-05-12 16:59 - 2019-12-07 05:14 - 000000000 ____D C:\WINDOWS\system32\setup
2021-05-12 16:59 - 2019-12-07 05:14 - 000000000 ____D C:\WINDOWS\system32\oobe
2021-05-12 16:59 - 2019-12-07 05:14 - 000000000 ____D C:\WINDOWS\system32\lt-LT
2021-05-12 16:59 - 2019-12-07 05:14 - 000000000 ____D C:\WINDOWS\system32\Dism
2021-05-12 16:59 - 2019-12-07 05:14 - 000000000 ____D C:\WINDOWS\Provisioning
2021-05-12 16:59 - 2019-12-07 05:14 - 000000000 ____D C:\WINDOWS\PolicyDefinitions
2021-05-12 16:59 - 2019-12-07 05:14 - 000000000 ____D C:\WINDOWS\DiagTrack
2021-05-12 16:59 - 2019-12-07 05:14 - 000000000 ____D C:\WINDOWS\bcastdvr
2021-05-12 16:53 - 2019-12-07 10:58 - 000023552 _____ (Microsoft Corporation) C:\WINDOWS\system32\OEMDefaultAssociations.dll
2021-05-12 16:53 - 2019-12-07 05:03 - 000000000 ____D C:\WINDOWS\servicing
2021-05-12 16:13 - 2021-04-29 22:49 - 000000000 ____D C:\WINDOWS\system32\MRT
2021-05-12 16:09 - 2021-04-29 22:49 - 132732536 ____C (Microsoft Corporation) C:\WINDOWS\system32\MRT.exe
2021-05-11 22:54 - 2019-12-07 05:14 - 000000000 ____D C:\WINDOWS\system32\NDF
2021-05-10 16:12 - 2019-12-07 05:14 - 000000000 ____D C:\WINDOWS\LiveKernelReports
2021-05-10 16:10 - 2021-05-01 16:41 - 000000000 ____D C:\Program Files\Microsoft Update Health Tools
2021-05-09 20:03 - 2019-12-07 05:14 - 000000000 ____D C:\ProgramData\USOPrivate
2021-05-09 20:02 - 2021-04-29 14:15 - 000000000 ___RD C:\Users\josev\3D Objects
2021-05-09 19:56 - 2019-12-07 05:14 - 000000000 ____D C:\Program Files\Windows NT
2021-05-09 19:56 - 2019-12-07 05:14 - 000000000 ____D C:\Program Files\Windows Defender
2021-05-09 19:48 - 2019-12-07 05:14 - 000000000 __RHD C:\Users\Public\Libraries
2021-05-09 19:41 - 2021-04-29 17:47 - 000000000 ____D C:\Users\josev\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\ASIO4ALL v2
2021-05-09 19:41 - 2021-04-29 17:43 - 000000000 ____D C:\Users\josev\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Image-Line
2021-05-09 19:41 - 2021-04-29 14:29 - 000000000 ____D C:\Users\josev\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\WinRAR
2021-05-09 19:40 - 2021-04-29 18:20 - 000000000 ____D C:\Users\josev\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Dada Life
2021-05-09 19:38 - 2021-04-29 18:40 - 000000000 ____D C:\WINDOWS\SysWOW64\LifeCamTrueColor
2021-05-09 19:38 - 2021-04-29 18:40 - 000000000 ____D C:\WINDOWS\system32\LifeCamTrueColor
2021-05-09 19:38 - 2021-04-29 15:35 - 000000000 ____D C:\WINDOWS\system32\DAX3
2021-05-09 19:38 - 2021-04-29 15:35 - 000000000 ____D C:\WINDOWS\system32\DAX2
2021-05-09 19:38 - 2021-04-29 15:35 - 000000000 ____D C:\ProgramData\Audyssey Labs
2021-05-09 19:37 - 2021-04-29 15:35 - 000000000 ____D C:\WINDOWS\SysWOW64\RTCOM
2021-05-09 19:33 - 2019-12-07 05:14 - 000000000 ____D C:\WINDOWS\ServiceState
2021-05-09 14:32 - 2021-05-03 17:17 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Driver Parallel Lines
2021-05-09 14:32 - 2021-05-01 19:44 - 000000000 ____D C:\Program Files\Intel
2021-05-09 14:32 - 2021-05-01 16:46 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\UltraISO
2021-05-09 14:32 - 2021-04-30 18:15 - 000000000 ____D C:\ProgramData\regid.1995-08.com.techsmith
2021-05-09 14:32 - 2021-04-30 18:15 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\TechSmith
2021-05-09 14:32 - 2021-04-30 03:31 - 000000000 ____D C:\Program Files\UNP
2021-05-09 14:32 - 2021-04-29 20:18 - 000000000 ____D C:\WINDOWS\SysWOW64\AGEIA
2021-05-09 14:32 - 2021-04-29 20:18 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\NVIDIA Corporation
2021-05-09 14:32 - 2021-04-29 19:04 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Office 2013
2021-05-09 14:32 - 2021-04-29 19:02 - 000000000 ____D C:\WINDOWS\SHELLNEW
2021-05-09 14:32 - 2021-04-29 18:25 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Sylenth1
2021-05-09 14:32 - 2021-04-29 18:18 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\SoundToys
2021-05-09 14:32 - 2021-04-29 17:43 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Image-Line
2021-05-09 14:32 - 2021-04-29 15:26 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Silverlight
2021-05-09 14:32 - 2021-04-29 14:29 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\WinRAR
2021-05-09 14:32 - 2019-12-07 05:18 - 000000000 ____D C:\WINDOWS\Setup
2021-05-09 14:32 - 2019-12-07 05:14 - 000028672 _____ C:\WINDOWS\system32\config\BCD-Template
2021-05-09 14:32 - 2019-12-07 05:14 - 000000000 ____D C:\WINDOWS\system32\WinBioDatabase
2021-05-09 14:32 - 2019-12-07 05:14 - 000000000 ____D C:\WINDOWS\system32\spool
2021-05-09 14:32 - 2019-12-07 05:14 - 000000000 ____D C:\Program Files\Common Files\microsoft shared
2021-05-09 14:32 - 2019-03-19 00:52 - 000000000 ____D C:\WINDOWS\system32\Tasks_Migrated
2021-05-09 14:32 - 2019-03-19 00:52 - 000000000 ____D C:\WINDOWS\system32\MsDtc
2021-05-09 14:29 - 2021-04-30 22:57 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Native Instruments
2021-05-09 14:29 - 2021-04-29 18:33 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\MusicLab
2021-05-09 14:29 - 2021-04-29 18:24 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\reFX
2021-05-09 14:29 - 2021-04-29 15:35 - 000000000 ____D C:\Program Files\Realtek
2021-05-09 14:29 - 2021-04-29 14:35 - 000000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\IObit
2021-05-09 14:20 - 2019-12-07 10:58 - 000000000 ___SD C:\WINDOWS\system32\AppV
2021-05-09 14:20 - 2019-12-07 10:58 - 000000000 ____D C:\Program Files\Windows Photo Viewer
2021-05-09 14:20 - 2019-12-07 10:58 - 000000000 ____D C:\Program Files (x86)\Windows Photo Viewer
2021-05-09 14:20 - 2019-12-07 05:14 - 000000000 ___SD C:\WINDOWS\SysWOW64\F12
2021-05-09 14:20 - 2019-12-07 05:14 - 000000000 ___SD C:\WINDOWS\SysWOW64\DiagSvcs
2021-05-09 14:20 - 2019-12-07 05:14 - 000000000 ___SD C:\WINDOWS\system32\UNP
2021-05-09 14:20 - 2019-12-07 05:14 - 000000000 ___SD C:\WINDOWS\system32\F12
2021-05-09 14:20 - 2019-12-07 05:14 - 000000000 ___SD C:\WINDOWS\system32\DiagSvcs
2021-05-09 14:20 - 2019-12-07 05:14 - 000000000 ____D C:\WINDOWS\SysWOW64\PerceptionSimulation
2021-05-09 14:20 - 2019-12-07 05:14 - 000000000 ____D C:\WINDOWS\SysWOW64\migwiz
2021-05-09 14:20 - 2019-12-07 05:14 - 000000000 ____D C:\WINDOWS\SysWOW64\Keywords
2021-05-09 14:20 - 2019-12-07 05:14 - 000000000 ____D C:\WINDOWS\SysWOW64\Com
2021-05-09 14:20 - 2019-12-07 05:14 - 000000000 ____D C:\WINDOWS\SysWOW64\AdvancedInstallers
2021-05-09 14:20 - 2019-12-07 05:14 - 000000000 ____D C:\WINDOWS\system32\WinBioPlugIns
2021-05-09 14:20 - 2019-12-07 05:14 - 000000000 ____D C:\WINDOWS\system32\Sysprep
2021-05-09 14:20 - 2019-12-07 05:14 - 000000000 ____D C:\WINDOWS\system32\ShellExperiences
2021-05-09 14:20 - 2019-12-07 05:14 - 000000000 ____D C:\WINDOWS\system32\PerceptionSimulation
2021-05-09 14:20 - 2019-12-07 05:14 - 000000000 ____D C:\WINDOWS\system32\migwiz
2021-05-09 14:20 - 2019-12-07 05:14 - 000000000 ____D C:\WINDOWS\system32\lv-LV
2021-05-09 14:20 - 2019-12-07 05:14 - 000000000 ____D C:\WINDOWS\system32\Keywords
2021-05-09 14:20 - 2019-12-07 05:14 - 000000000 ____D C:\WINDOWS\system32\et-EE
2021-05-09 14:20 - 2019-12-07 05:14 - 000000000 ____D C:\WINDOWS\system32\es-MX
2021-05-09 14:20 - 2019-12-07 05:14 - 000000000 ____D C:\WINDOWS\system32\Com
2021-05-09 14:20 - 2019-12-07 05:14 - 000000000 ____D C:\WINDOWS\system32\appraiser
2021-05-09 14:20 - 2019-12-07 05:14 - 000000000 ____D C:\WINDOWS\system32\AdvancedInstallers
2021-05-09 14:20 - 2019-12-07 05:14 - 000000000 ____D C:\WINDOWS\ShellExperiences
2021-05-09 14:20 - 2019-12-07 05:14 - 000000000 ____D C:\WINDOWS\ShellComponents
2021-05-09 14:20 - 2019-12-07 05:14 - 000000000 ____D C:\WINDOWS\IME
2021-05-09 14:20 - 2019-12-07 05:14 - 000000000 ____D C:\Program Files\Common Files\System
2021-05-09 14:20 - 2019-12-07 05:14 - 000000000 ____D C:\Program Files (x86)\Windows Defender
2021-05-09 14:18 - 2019-12-07 10:58 - 000020908 _____ C:\WINDOWS\system32\OEMDefaultAssociations.xml
2021-05-09 13:48 - 2019-12-07 10:57 - 000000000 ____D C:\WINDOWS\OCR
2021-05-09 13:44 - 2019-12-07 05:14 - 000000000 ____D C:\WINDOWS\SysWOW64\MUI
2021-05-09 13:44 - 2019-12-07 05:14 - 000000000 ____D C:\WINDOWS\system32\MUI
2021-05-08 18:05 - 2021-02-19 21:09 - 001439456 _____ (AO Kaspersky Lab) C:\WINDOWS\system32\Drivers\klhk.sys
2021-05-08 18:05 - 2021-02-19 21:09 - 000657696 _____ (AO Kaspersky Lab) C:\WINDOWS\system32\Drivers\klgse.sys

==================== Archivos en la raíz de algunos directorios ========

2021-04-29 14:49 - 2018-12-18 11:30 - 003630080 _____ (Image-Line) C:\Program Files\FL Studio VSTi (Multi).dll
2021-04-29 14:49 - 2018-12-18 11:30 - 003630080 _____ (Image-Line) C:\Program Files\FL Studio VSTi.dll
2021-05-30 21:40 - 2021-05-30 21:40 - 000000560 _____ () C:\Users\josev\AppData\Local\bowsakkdestx.txt
2021-04-30 21:39 - 2021-06-03 20:19 - 000005632 _____ () C:\Users\josev\AppData\Local\DCBC2A71-70D8-4DAN-EHR8-E0D61DEA3FDF.ini
2021-05-02 22:28 - 2021-05-02 22:28 - 000003390 _____ () C:\Users\josev\AppData\Local\icsys.icn
2021-05-15 19:33 - 2021-05-15 20:02 - 000007602 _____ () C:\Users\josev\AppData\Local\Resmon.ResmonCfg
2021-05-31 00:13 - 2021-05-31 00:13 - 000000049 _____ () C:\Users\josev\AppData\Local\script.ps1

==================== SigCheck ============================

(No existe una corrección automática para los archivos que no pasan la verificación.)

==================== Final de FRST.txt ========================```

Aqui el Addition.txt

Resultados del Análisis Adicional de Farbar Recovery Scan Tool (x64) Versión: 02-06-2021
Ejecutado por josev (04-06-2021 14:52:21)
Ejecutado desde C:\Users\josev\Desktop
Windows 10 Pro Versión 20H2 19042.985 (X64) (2021-05-09 23:59:20)
Modo de Inicio: Normal
==========================================================


==================== Cuentas: =============================

Administrador (S-1-5-21-2251894981-3858074833-453683670-500 - Administrator - Disabled)
DefaultAccount (S-1-5-21-2251894981-3858074833-453683670-503 - Limited - Disabled)
Invitado (S-1-5-21-2251894981-3858074833-453683670-501 - Limited - Disabled)
josev (S-1-5-21-2251894981-3858074833-453683670-1001 - Administrator - Enabled) => C:\Users\josev
WDAGUtilityAccount (S-1-5-21-2251894981-3858074833-453683670-504 - Limited - Disabled)

==================== Centro de Seguridad ========================

(Si una entrada es incluida en el fixlist, será eliminada.)

AV: Windows Defender (Enabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}

==================== Programas instalados ======================

(Solo los programas de adware con indicador "Oculto", pueden ser añadidos al fixlist para hacerlos visibles. Los programas adware deben ser desinstalados manualmente.)

Adobe Acrobat Reader DC - Español (HKLM-x32\...\{AC76BA86-7AD7-1034-7B44-AC0F074E4100}) (Version: 21.001.20155 - Adobe Systems Incorporated)
ASIO4ALL (HKLM-x32\...\ASIO4ALL) (Version: 2.14 - Michael Tippach)
Borderless Gaming (HKLM-x32\...\Borderless Gaming_is1) (Version: 8.4 - Codeusa Software)
Camtasia Studio 8 (HKLM-x32\...\{BFA04EE0-8240-4667-8D53-45496A901C33}) (Version: 8.1.2.1327 - TechSmith Corporation)
CCleaner (HKLM\...\CCleaner) (Version: 5.80 - Piriform)
CPUID CPU-Z 1.96 (HKLM\...\CPUID CPU-Z_is1) (Version: 1.96 - CPUID, Inc.)
Discord (HKU\S-1-5-21-2251894981-3858074833-453683670-1001\...\Discord) (Version: 1.0.9001 - Discord Inc.)
Driver Parallel Lines MULTi7 - ElAmigos versión 1.0 (HKLM-x32\...\{2D70325A-60DC-4F45-B1A6-28CEDCEF0CC3}_is1) (Version: 1.0 - Ubisoft)
Eines de correcció del Microsoft Office 2013: català (HKLM-x32\...\{90150000-001F-0403-0000-0000000FF1CE}) (Version: 15.0.4420.1017 - Microsoft Corporation) Hidden
Ferramentas de verificación de Microsoft Office 2013 - Galego (HKLM-x32\...\{90150000-001F-0456-0000-0000000FF1CE}) (Version: 15.0.4420.1017 - Microsoft Corporation) Hidden
FL Studio 20 (HKLM-x32\...\FL Studio 20) (Version:  - Image-Line)
FL Studio ASIO (HKLM-x32\...\FL Studio ASIO) (Version:  - Image-Line)
Intel(R) Computing Improvement Program (HKLM\...\{848F0123-CF5D-4192-90EC-A6574D8B1796}) (Version: 2.4.06522 - Intel Corporation)
IObit Driver Booster 8.4.0.420 (HKLM-x32\...\IObit Driver Booster_is1) (Version: 8.4.0.420 - LRepacks)
IObit Uninstaller 10.4.0.11 (HKLM-x32\...\IObit Uninstaller_is1) (Version: 10.4.0.11 - LRepacks)
Kaspersky Total Security (HKLM-x32\...\{4FC79BE9-AD63-46C0-9626-E4F6BCE6A976}) (Version: 21.3.10.391 - Kaspersky) Hidden
Kaspersky Total Security (HKLM-x32\...\InstallWIX_{4FC79BE9-AD63-46C0-9626-E4F6BCE6A976}) (Version: 21.3.10.391 - Kaspersky)
Kaspersky VPN (HKLM-x32\...\{FF2A12B8-AEB7-48C0-95C8-E2E3D67DFCB2}) (Version: 21.3.10.391 - Kaspersky) Hidden
Kaspersky VPN (HKLM-x32\...\InstallWIX_{FF2A12B8-AEB7-48C0-95C8-E2E3D67DFCB2}) (Version: 21.3.10.391 - Kaspersky)
League of Legends (HKU\S-1-5-21-2251894981-3858074833-453683670-1001\...\Riot Game league_of_legends.live) (Version:  - Riot Games, Inc)
Massive (HKLM\...\Massive_is1) (Version: 1.5.5 - Native Instruments & Team V.R)
Microsoft .NET Framework 4.8 SDK (español) (HKLM-x32\...\{59F4AEDD-1897-4E4C-BB25-61DC440429B9}) (Version: 4.8.03761 - Microsoft Corporation)
Microsoft Edge (HKLM-x32\...\Microsoft Edge) (Version: 91.0.864.37 - Microsoft Corporation)
Microsoft Office Professional Plus 2013 (HKLM-x32\...\Office15.PROPLUS) (Version: 15.0.4420.1017 - Microsoft Corporation)
Microsoft Silverlight (HKLM\...\{89F4137D-6C26-4A84-BDB8-2E5A4BB71E00}) (Version: 5.1.50918.0 - Microsoft Corporation)
Microsoft Update Health Tools (HKLM\...\{A0E1B43D-5F4A-46AF-9925-ABA3423325DC}) (Version: 2.77.0.0 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{7299052b-02a4-4627-81f2-1818da5d550d}) (Version: 8.0.56336 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.4148 (HKLM\...\{4B6C7001-C7D6-3710-913E-5BC23FCE91E6}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148 (HKLM-x32\...\{1F1C2DFC-2D24-3E06-BCB8-725134ADF989}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2010  x64 Redistributable - 10.0.40219 (HKLM\...\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.61030 (HKLM-x32\...\{ca67548a-5ebe-413a-b50c-4b9ceb6d66c6}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.61030 (HKLM-x32\...\{33d1fd90-4274-48a1-9bc1-97e33d9c2d6f}) (Version: 11.0.61030.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x64) - 12.0.40660 (HKLM-x32\...\{ef6b00ec-13e1-4c25-9064-b2f383cb8412}) (Version: 12.0.40660.0 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.40660 (HKLM-x32\...\{61087a79-ac85-455c-934d-1fa22cc64f36}) (Version: 12.0.40660.0 - Microsoft Corporation)
Microsoft Visual C++ 2015-2019 Redistributable (x64) - 14.21.27702 (HKLM-x32\...\{f4220b74-9edd-4ded-bc8b-0342c1e164d8}) (Version: 14.21.27702.2 - Microsoft Corporation)
Microsoft Visual C++ 2015-2019 Redistributable (x86) - 14.21.27702 (HKLM-x32\...\{49697869-be8e-427d-81a0-c334d1d14950}) (Version: 14.21.27702.2 - Microsoft Corporation)
Microsoft XNA Framework Redistributable 4.0 Refresh (HKLM-x32\...\{D69C8EDE-BBC5-436B-8E0E-C5A6D311CF4F}) (Version: 4.0.30901.0 - Microsoft Corporation)
MusicLab RealGuitar (HKLM\...\{1864B4F0-8888-5A57-9930-C2B307597966}) (Version: 3.0 - MusicLab, Inc.)
MusicLab Virtual MIDI Driver (HKLM\...\{A30B7FD7-04A1-46e1-ABDF-FD592C113253}) (Version: 2.0.1.0 - MusicLab, Inc.)
NVIDIA PhysX (HKLM-x32\...\{5DB65884-C963-4454-AABA-4CA3089281FA}) (Version: 9.09.0720 - NVIDIA Corporation)
OpenAL (HKLM-x32\...\OpenAL) (Version:  - )
Opera GX Stable 75.0.3969.259 (HKU\S-1-5-21-2251894981-3858074833-453683670-1001\...\Opera GX 75.0.3969.259) (Version: 75.0.3969.259 - Opera Software)
Outils de vérification linguistique 2013 de Microsoft Office - Français (HKLM-x32\...\{90150000-001F-040C-0000-0000000FF1CE}) (Version: 15.0.4420.1017 - Microsoft Corporation) Hidden
Paquete de compatibilidad de Microsoft .NET Framework 4.8 (español) (HKLM-x32\...\{41F38056-60AB-4210-99EF-EF3F1FEF95C9}) (Version: 4.8.03761 - Microsoft Corporation)
Paquete de desarrollador de Microsoft .NET Framework 4.8 (español) (HKLM-x32\...\{d74790a6-c414-43cf-91c9-014bd3041031}) (Version: 4.8.3761 - Microsoft Corporation) Hidden
Realtek High Definition Audio Driver (HKLM-x32\...\{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}) (Version: 6.0.8899.1 - Realtek Semiconductor Corp.)
reFX Nexus VSTi RTAS v2.2.0 (HKLM-x32\...\reFX Nexus_is1) (Version:  - )
Revisores de Texto do Microsoft Office 2013 – Português do Brasil (HKLM-x32\...\{90150000-001F-0416-0000-0000000FF1CE}) (Version: 15.0.4420.1017 - Microsoft Corporation) Hidden
SpyHunter 5 (HKLM-x32\...\SpyHunter5) (Version: 5.10.10.233 - EnigmaSoft Limited)
Sylenth1 v2.20 (HKLM\...\Sylenth1_is1) (Version:  - )
Sylenth1 v2.20 (HKLM-x32\...\Sylenth1_is1) (Version:  - )
Technitium MAC Address Changer v6.0 (HKLM-x32\...\TMACv6.0) (Version: 6.0 - Technitium)
The T-Pain Effect Bundle (HKLM-x32\...\The T-Pain Effect Bundle_is1) (Version: 1.02 - iZotope, Inc.)
UltraISO Premium V9.71 (HKLM-x32\...\UltraISO_is1) (Version:  - )
WinRAR 5.90 (32-bit) (HKLM-x32\...\WinRAR archiver) (Version: 5.90.0 - win.rar GmbH)

Packages:
=========
Microsoft Solitaire Collection -> C:\Program Files\WindowsApps\Microsoft.MicrosoftSolitaireCollection_4.9.5060.0_x64__8wekyb3d8bbwe [2021-05-31] (Microsoft Studios) [MS Ad]

==================== Personalizado CLSID (Lista blanca): ==============

(Si una entrada es incluida en el fixlist, será eliminada del registro. El archivo no se moverá a menos que sea añadido al listado por separado.)

SSODL: CallbackTechMountNotificator-cbfsconnect2017 - {F0073880-8FEA-41D1-B358-84501EF4DC86} - C:\WINDOWS\system32\cbfsconnectMntNtf2017.dll (Callback Technologies, Inc. -> Callback Technologies, Inc.)
SSODL-x32: CallbackTechMountNotificator-cbfsconnect2017 - {F0073880-8FEA-41D1-B358-84501EF4DC86} - C:\WINDOWS\SysWOW64\cbfsconnectMntNtf2017.dll (Callback Technologies, Inc. -> Callback Technologies, Inc.)
ShellServiceObjects: Virtual Storage Mount Notification -> {F0073880-8FEA-41D1-B358-84501EF4DC86} => C:\WINDOWS\system32\cbfsconnectMntNtf2017.dll [2020-06-25] (Callback Technologies, Inc. -> Callback Technologies, Inc.)
ShellServiceObjects-x32: Virtual Storage Mount Notification -> {F0073880-8FEA-41D1-B358-84501EF4DC86} => C:\WINDOWS\SysWOW64\cbfsconnectMntNtf2017.dll [2020-06-25] (Callback Technologies, Inc. -> Callback Technologies, Inc.)
ShellIconOverlayIdentifiers: [ OneDrive1] -> {BBACC218-34EA-4666-9D7A-C78F2274A524} =>  -> Ningún archivo
ShellIconOverlayIdentifiers: [ OneDrive2] -> {5AB7172C-9C11-405C-8DD5-AF20F3606282} =>  -> Ningún archivo
ShellIconOverlayIdentifiers: [ OneDrive3] -> {A78ED123-AB77-406B-9962-2A5D9D2F7F30} =>  -> Ningún archivo
ShellIconOverlayIdentifiers: [ OneDrive4] -> {F241C880-6982-4CE5-8CF7-7085BA96DA5A} =>  -> Ningún archivo
ShellIconOverlayIdentifiers: [ OneDrive5] -> {A0396A93-DC06-4AEF-BEE9-95FFCCAEF20E} =>  -> Ningún archivo
ShellIconOverlayIdentifiers: [ OneDrive6] -> {9AA2F32D-362A-42D9-9328-24A483E2CCC3} =>  -> Ningún archivo
ShellIconOverlayIdentifiers: [ OneDrive7] -> {C5FF006E-2AE9-408C-B85B-2DFDD5449D9C} =>  -> Ningún archivo
ShellIconOverlayIdentifiers-x32: [ OneDrive1] -> {BBACC218-34EA-4666-9D7A-C78F2274A524} =>  -> Ningún archivo
ShellIconOverlayIdentifiers-x32: [ OneDrive2] -> {5AB7172C-9C11-405C-8DD5-AF20F3606282} =>  -> Ningún archivo
ShellIconOverlayIdentifiers-x32: [ OneDrive3] -> {A78ED123-AB77-406B-9962-2A5D9D2F7F30} =>  -> Ningún archivo
ShellIconOverlayIdentifiers-x32: [ OneDrive4] -> {F241C880-6982-4CE5-8CF7-7085BA96DA5A} =>  -> Ningún archivo
ShellIconOverlayIdentifiers-x32: [ OneDrive5] -> {A0396A93-DC06-4AEF-BEE9-95FFCCAEF20E} =>  -> Ningún archivo
ShellIconOverlayIdentifiers-x32: [ OneDrive6] -> {9AA2F32D-362A-42D9-9328-24A483E2CCC3} =>  -> Ningún archivo
ShellIconOverlayIdentifiers-x32: [ OneDrive7] -> {C5FF006E-2AE9-408C-B85B-2DFDD5449D9C} =>  -> Ningún archivo
ContextMenuHandlers1: [Kaspersky Anti-Virus 21.3] -> {37303E08-14C9-4FC3-B1D9-7993682A4691} => C:\Program Files (x86)\Kaspersky Lab\Kaspersky Total Security 21.3\x64\shellex.dll [2021-05-31] (Kaspersky Lab JSC -> AO Kaspersky Lab)
ContextMenuHandlers1: [WinRAR] -> {B41DB860-64E4-11D2-9906-E49FADC173CA} => C:\Program Files (x86)\WinRAR\rarext64.dll [2020-03-26] (win.rar GmbH -> Alexander Roshal)
ContextMenuHandlers1-x32: [WinRAR32] -> {B41DB860-8EE4-11D2-9906-E49FADC173CA} => C:\Program Files (x86)\WinRAR\rarext.dll [2020-03-26] (win.rar GmbH -> Alexander Roshal)
ContextMenuHandlers2: [Kaspersky Anti-Virus 21.3] -> {37303E08-14C9-4FC3-B1D9-7993682A4691} => C:\Program Files (x86)\Kaspersky Lab\Kaspersky Total Security 21.3\x64\shellex.dll [2021-05-31] (Kaspersky Lab JSC -> AO Kaspersky Lab)
ContextMenuHandlers2: [UltraISO] -> {AD392E40-428C-459F-961E-9B147782D099} => C:\Program Files (x86)\UltraISO\isoshl64.dll [2015-10-08] (SHENZHEN YIBO DIGITAL SYSTEMS DEVELOPMENT CO. LTD. -> EZB Systems, Inc.)
ContextMenuHandlers3: [MBAMShlExt] -> {57CE581A-0CB6-4266-9CA0-19364C90A0B3} =>  -> Ningún archivo
ContextMenuHandlers4: [Kaspersky Anti-Virus 21.3] -> {37303E08-14C9-4FC3-B1D9-7993682A4691} => C:\Program Files (x86)\Kaspersky Lab\Kaspersky Total Security 21.3\x64\shellex.dll [2021-05-31] (Kaspersky Lab JSC -> AO Kaspersky Lab)
ContextMenuHandlers4: [UltraISO] -> {AD392E40-428C-459F-961E-9B147782D099} => C:\Program Files (x86)\UltraISO\isoshl64.dll [2015-10-08] (SHENZHEN YIBO DIGITAL SYSTEMS DEVELOPMENT CO. LTD. -> EZB Systems, Inc.)
ContextMenuHandlers5: [igfxcui] -> {3AB1675A-CCFF-11D2-8B20-00A0C93CB1F4} => C:\WINDOWS\system32\igfxpph.dll [2017-03-09] (Microsoft Windows Hardware Compatibility Publisher -> Intel Corporation)
ContextMenuHandlers6: [Kaspersky Anti-Virus 21.3] -> {37303E08-14C9-4FC3-B1D9-7993682A4691} => C:\Program Files (x86)\Kaspersky Lab\Kaspersky Total Security 21.3\x64\shellex.dll [2021-05-31] (Kaspersky Lab JSC -> AO Kaspersky Lab)
ContextMenuHandlers6: [MBAMShlExt] -> {57CE581A-0CB6-4266-9CA0-19364C90A0B3} =>  -> Ningún archivo
ContextMenuHandlers6: [UltraISO] -> {AD392E40-428C-459F-961E-9B147782D099} => C:\Program Files (x86)\UltraISO\isoshl64.dll [2015-10-08] (SHENZHEN YIBO DIGITAL SYSTEMS DEVELOPMENT CO. LTD. -> EZB Systems, Inc.)
ContextMenuHandlers6: [WinRAR] -> {B41DB860-64E4-11D2-9906-E49FADC173CA} => C:\Program Files (x86)\WinRAR\rarext64.dll [2020-03-26] (win.rar GmbH -> Alexander Roshal)
ContextMenuHandlers6-x32: [WinRAR32] -> {B41DB860-8EE4-11D2-9906-E49FADC173CA} => C:\Program Files (x86)\WinRAR\rarext.dll [2020-03-26] (win.rar GmbH -> Alexander Roshal)

==================== Codecs (Lista blanca) ====================

==================== Accesos directos & WMI ========================

==================== Módulos cargados (Lista blanca) =============

2021-04-30 00:34 - 2021-06-03 23:57 - 001231872 _____ () [Archivo no firmado] C:\Riot Games\Riot Client\UX\ffmpeg.dll
2021-04-30 00:34 - 2021-06-04 00:02 - 093489664 _____ () [Archivo no firmado] C:\Riot Games\Riot Client\UX\libcef.dll
2021-04-30 00:34 - 2021-06-03 23:57 - 000110592 _____ () [Archivo no firmado] C:\Riot Games\Riot Client\UX\libegl.dll
2021-04-30 00:34 - 2021-06-03 23:57 - 004717056 _____ () [Archivo no firmado] C:\Riot Games\Riot Client\UX\libglesv2.dll
2020-12-15 14:37 - 2020-12-15 14:37 - 001638912 _____ (Robert Simpson, et al.) [Archivo no firmado] C:\Program Files\Intel\SUR\QUEENCREEK\x64\SQLite.Interop.dll
2020-12-15 14:37 - 2020-12-15 14:37 - 001950208 _____ (SQLite Development Team) [Archivo no firmado] C:\Program Files\Intel\SUR\QUEENCREEK\x64\sqlite3.dll
2021-06-03 23:55 - 2021-06-03 23:57 - 000707072 _____ (The Chromium Authors) [Archivo no firmado] C:\Riot Games\Riot Client\UX\chrome_elf.dll

==================== Alternate Data Streams (Lista blanca) ========

==================== Modo Seguro (Lista blanca) ==================

(Si una entrada es incluida en el fixlist, será eliminada del registro. El "AlternateShell" será restaurado.)

HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\05233923.sys => ""="Driver"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\40286740.sys => ""="Driver"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\58847501.sys => ""="Driver"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\69724752.sys => ""="Driver"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\MBAMService => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\05233923.sys => ""="Driver"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\40286740.sys => ""="Driver"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\58847501.sys => ""="Driver"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\69724752.sys => ""="Driver"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\MBAMService => ""="Service"

==================== Asociación (Lista blanca) =================

==================== Internet Explorer (Lista blanca) ==========

BHO: IDM integration (IDMIEHlprObj Class) -> {0055C089-8582-441B-A0BF-17B458C2A3A8} -> C:\Program Files (x86)\Internet Download Manager\IDMIECC64.dll => Ningún archivo
BHO: ExplorerWnd Helper -> {10921475-03CE-4E04-90CE-E2E7EF20C814} -> C:\Program Files (x86)\IObit\IObit Uninstaller\UninstallExplorer.dll [2020-01-31] (IObit Information Technology -> IObit)
BHO: Office Document Cache Handler -> {B4F3A835-0E21-4959-BA22-42B3008E02FF} -> C:\Program Files\Microsoft Office\Office15\URLREDIR.DLL [2012-10-01] (Microsoft Corporation -> Microsoft Corporation)
BHO: Microsoft SkyDrive Pro Browser Helper -> {D0498E0A-45B7-42AE-A9AA-ABA463DBD3BF} -> C:\Program Files\Microsoft Office\Office15\GROOVEEX.DLL [2012-10-01] (Microsoft Corporation -> Microsoft Corporation)
BHO-x32: IDM integration (IDMIEHlprObj Class) -> {0055C089-8582-441B-A0BF-17B458C2A3A8} -> C:\Program Files (x86)\Internet Download Manager\IDMIECC.dll => Ningún archivo
BHO-x32: Office Document Cache Handler -> {B4F3A835-0E21-4959-BA22-42B3008E02FF} -> C:\Program Files (x86)\Microsoft Office\Office15\URLREDIR.DLL [2012-10-01] (Microsoft Corporation -> Microsoft Corporation)

==================== Hosts contenido: =========================

(Si es necesario, la directiva Hosts: puede ser incluida en el fixlist para restablecer Hosts.)

2019-03-19 00:49 - 2021-06-03 23:02 - 000000838 _____ C:\WINDOWS\system32\drivers\etc\hosts

==================== Otras Áreas ===========================

(Actualmente no existe una corrección automática para esta sección.)

HKU\S-1-5-21-2251894981-3858074833-453683670-1001\Control Panel\Desktop\\Wallpaper -> C:\Users\josev\AppData\Local\Packages\Microsoft.Windows.Photos_8wekyb3d8bbwe\LocalState\PhotosAppBackground\b1d460ed98ecb78923df9fadc0551289.png
DNS Servers: El medio no está conectado a internet.
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System => (ConsentPromptBehaviorAdmin: 0) (ConsentPromptBehaviorUser: 3) (EnableLUA: 1)
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer => (SmartScreenEnabled: Off)
Firewall de Windows está habilitado.

==================== MSCONFIG/TASK MANAGER elementos deshabilitados ==

(Si una entrada es incluida en el fixlist, será eliminada.)

HKLM\...\StartupApproved\Run: => "IgfxTray"
HKLM\...\StartupApproved\Run32: => "Intel Driver & Support Assistant"
HKU\S-1-5-21-2251894981-3858074833-453683670-1001\...\StartupApproved\Run: => "IDMan"
HKU\S-1-5-21-2251894981-3858074833-453683670-1001\...\StartupApproved\Run: => "CCleaner Smart Cleaning"

==================== Reglas de firewall (Lista blanca) ================

(Si una entrada es incluida en el fixlist, será eliminada del registro. El archivo no se moverá a menos que sea añadido al listado por separado.)


==================== Puntos de Restauración =========================

03-06-2021 16:46:34 Removed Need for Speed™ SHIFT

==================== Dispositivos defectuosos en el Administrador de dispositivos ============

Name: Dispositivo de High Definition Audio
Description: Dispositivo de High Definition Audio
Class Guid: {4d36e96c-e325-11ce-bfc1-08002be10318}
Manufacturer: Microsoft
Service: HdAudAddService
Problem: : This device cannot start. (Code10)
Resolution: Device failed to start. Click "Update Driver" to update the drivers for this device.
On the "General Properties" tab of the device, click "Troubleshoot" to start the troubleshooting wizard.


==================== Errores del registro de eventos: ========================

Errores de aplicación:
==================
Error: (06/04/2021 02:38:25 PM) (Source: Application Hang) (EventID: 1002) (User: )
Description: El programa Music.UI.exe (versión 10.20122.1112.0) dejó de interactuar con Windows y se cerró. Para ver si hay más información disponible sobre el problema, comprueba el historial de problemas en el panel de control de seguridad y mantenimiento.

Id. de proceso: 1214

Hora de Inicio: 01d759708035de49

Hora de finalización: 4294967295

Ruta de la aplicación: C:\Program Files\WindowsApps\Microsoft.ZuneMusic_10.20122.11121.0_x64__8wekyb3d8bbwe\Music.UI.exe

Id. de informe: b9a903c4-9c07-4be1-93bf-be115c55428b

Nombre completo del paquete con errores: Microsoft.ZuneMusic_10.20122.11121.0_x64__8wekyb3d8bbwe

Id. de la aplicación relativa al paquete con errores: Microsoft.ZuneMusic

Tipo de bloqueo: Activation

Error: (06/04/2021 02:09:50 PM) (Source: Application Hang) (EventID: 1002) (User: )
Description: El programa msedge.exe (versión 91.0.864.37) dejó de interactuar con Windows y se cerró. Para ver si hay más información disponible sobre el problema, comprueba el historial de problemas en el panel de control de seguridad y mantenimiento.

Id. de proceso: 4ec

Hora de Inicio: 01d7596c3830cbcf

Hora de finalización: 33

Ruta de la aplicación: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe

Id. de informe: 1cecf4f5-fabc-4f1a-9b28-55b950f779da

Nombre completo del paquete con errores: 

Id. de la aplicación relativa al paquete con errores: 

Tipo de bloqueo: Cross-thread

Error: (06/04/2021 02:04:43 PM) (Source: Software Protection Platform Service) (EventID: 8198) (User: )
Description: Error de la activación de licencia (slui.exe) con el siguiente código:
hr=0xC004F074
Argumentos de línea de comandos:
RuleId=502ff3ba-669a-4674-bbb1-601f34a3b968;Action=AutoActivateSilent;AppId=55c92734-d682-4d71-983e-d6ec3f16059f;SkuId=2de67392-b7a7-462a-b1ca-108dd189f588;NotificationInterval=1440;Trigger=UserLogon;SessionId=2

Error: (06/04/2021 02:04:25 PM) (Source: Software Protection Platform Service) (EventID: 8198) (User: )
Description: Error de la activación de licencia (slui.exe) con el siguiente código:
hr=0xC004F074
Argumentos de línea de comandos:
RuleId=502ff3ba-669a-4674-bbb1-601f34a3b968;Action=AutoActivateSilent;AppId=55c92734-d682-4d71-983e-d6ec3f16059f;SkuId=2de67392-b7a7-462a-b1ca-108dd189f588;NotificationInterval=1440;Trigger=NetworkAvailable

Error: (06/04/2021 02:04:18 PM) (Source: Software Protection Platform Service) (EventID: 8198) (User: )
Description: Error de la activación de licencia (slui.exe) con el siguiente código:
hr=0xC004F074
Argumentos de línea de comandos:
RuleId=502ff3ba-669a-4674-bbb1-601f34a3b968;Action=AutoActivateSilent;AppId=55c92734-d682-4d71-983e-d6ec3f16059f;SkuId=2de67392-b7a7-462a-b1ca-108dd189f588;NotificationInterval=1440;Trigger=TimerEvent

Error: (06/04/2021 08:49:41 AM) (Source: Software Protection Platform Service) (EventID: 8198) (User: )
Description: Error de la activación de licencia (slui.exe) con el siguiente código:
hr=0x8007139F
Argumentos de línea de comandos:
RuleId=502ff3ba-669a-4674-bbb1-601f34a3b968;Action=AutoActivateSilent;AppId=55c92734-d682-4d71-983e-d6ec3f16059f;SkuId=2de67392-b7a7-462a-b1ca-108dd189f588;NotificationInterval=1440;Trigger=NetworkAvailable

Error: (06/04/2021 08:49:32 AM) (Source: Software Protection Platform Service) (EventID: 8198) (User: )
Description: Error de la activación de licencia (slui.exe) con el siguiente código:
hr=0x8007139F
Argumentos de línea de comandos:
RuleId=502ff3ba-669a-4674-bbb1-601f34a3b968;Action=AutoActivateSilent;AppId=55c92734-d682-4d71-983e-d6ec3f16059f;SkuId=2de67392-b7a7-462a-b1ca-108dd189f588;NotificationInterval=1440;Trigger=NetworkAvailable

Error: (06/04/2021 08:21:37 AM) (Source: Microsoft-Windows-PerfNet) (EventID: 2004) (User: DESKTOP-MKTF2H5)
Description: No se puede abrir el objeto de rendimiento del servicio del servidor. Los primeros cuatro bytes (DWORD) de la sección de datos contienen el código de estado.


Errores del sistema:
=============
Error: (06/04/2021 02:24:04 PM) (Source: Service Control Manager) (EventID: 7009) (User: )
Description: Se agotó el tiempo de espera (30000 ms) para la conexión con el servicio Intel(R) SUR QC Software Asset Manager.

Error: (06/04/2021 02:05:21 PM) (Source: Service Control Manager) (EventID: 7034) (User: )
Description: El servicio Energy Server Service queencreek se terminó de manera inesperada. Esto ha sucedido 1 veces.

Error: (06/04/2021 08:33:57 AM) (Source: DCOM) (EventID: 10010) (User: NT AUTHORITY)
Description: El servidor {995C996E-D918-4A8C-A302-45719A6F4EA7} no se registró con DCOM dentro del tiempo de espera requerido.

Error: (06/04/2021 08:33:56 AM) (Source: DCOM) (EventID: 10010) (User: NT AUTHORITY)
Description: El servidor {995C996E-D918-4A8C-A302-45719A6F4EA7} no se registró con DCOM dentro del tiempo de espera requerido.

Error: (06/04/2021 08:27:56 AM) (Source: Service Control Manager) (EventID: 7009) (User: )
Description: Se agotó el tiempo de espera (30000 ms) para la conexión con el servicio Intel(R) SUR QC Software Asset Manager.

Error: (06/04/2021 08:18:01 AM) (Source: Service Control Manager) (EventID: 7009) (User: )
Description: Se agotó el tiempo de espera (30000 ms) para la conexión con el servicio Intel(R) SUR QC Software Asset Manager.

Error: (06/04/2021 08:17:30 AM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: El servicio Malwarebytes Service no pudo iniciarse debido al siguiente error: 
El sistema no puede encontrar el archivo especificado.

Error: (06/04/2021 08:17:24 AM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: El servicio MBAMService no pudo iniciarse debido al siguiente error: 
El sistema no puede encontrar el archivo especificado.


Windows Defender:
================
Date: 2021-05-28 18:30:42
Description: 
El examen de Antivirus de Microsoft Defender se detuvo antes de completarse.
Id. de examen: {427F0FC8-DB7A-4B32-A2B0-5A464D6A69F8}
Tipo de examen: Antimalware
Parámetros de examen: Examen rápido
Usuario: NT AUTHORITY\SYSTEM

Date: 2021-05-28 18:00:10
Description: 
El examen de Antivirus de Microsoft Defender se detuvo antes de completarse.
Id. de examen: {A487131D-7AA4-4AB8-B1AC-1523BE5537B4}
Tipo de examen: Antimalware
Parámetros de examen: Examen rápido
Usuario: NT AUTHORITY\SYSTEM

Date: 2021-05-27 17:20:35
Description: 
El examen de Antivirus de Microsoft Defender se detuvo antes de completarse.
Id. de examen: {822E61F3-2476-42A1-BE81-F00DE3823186}
Tipo de examen: Antimalware
Parámetros de examen: Examen rápido
Usuario: NT AUTHORITY\SYSTEM

Date: 2021-05-26 18:46:42
Description: 
El examen de Antivirus de Microsoft Defender se detuvo antes de completarse.
Id. de examen: {C98DEAAB-266E-4217-91E1-0C727F7941A8}
Tipo de examen: Antimalware
Parámetros de examen: Examen rápido
Usuario: NT AUTHORITY\SYSTEM

Date: 2021-05-25 17:27:12
Description: 
El examen de Antivirus de Microsoft Defender se detuvo antes de completarse.
Id. de examen: {29F6C926-E36D-46D0-94E4-9FD7F66021B2}
Tipo de examen: Antimalware
Parámetros de examen: Examen rápido
Usuario: NT AUTHORITY\SYSTEM

Date: 2021-05-12 17:32:54
Description: 
Antivirus de Microsoft Defender detectó un error al intentar actualizar la inteligencia de seguridad.
Nueva versión de inteligencia de seguridad: 
Versión anterior de inteligencia de seguridad: 1.339.446.0
Origen de actualización: Servidor de Microsoft Update
Tipo de inteligencia de seguridad: AntiVirus
Tipo de actualización: Completa
Usuario: NT AUTHORITY\SYSTEM
Versión actual del motor: 
Versión anterior del motor: 1.1.18100.6
Código de error: 0x8024402c
Descripción del error: Se produjo un problema inesperado mientras se buscaban actualizaciones. Para obtener más información sobre cómo instalar o solucionar problemas en las actualizaciones, consulte Ayuda y soporte técnico. 

Date: 2021-05-12 17:14:32
Description: 
Antivirus de Microsoft Defender detectó un error al intentar actualizar la inteligencia de seguridad.
Nueva versión de inteligencia de seguridad: 
Versión anterior de inteligencia de seguridad: 1.339.446.0
Origen de actualización: Servidor de Microsoft Update
Tipo de inteligencia de seguridad: AntiVirus
Tipo de actualización: Completa
Usuario: NT AUTHORITY\SYSTEM
Versión actual del motor: 
Versión anterior del motor: 1.1.18100.6
Código de error: 0x8007045b
Descripción del error: Se está cerrando el sistema. 

Date: 2021-05-12 16:16:16
Description: 
Antivirus de Microsoft Defender detectó un error al intentar actualizar la inteligencia de seguridad.
Nueva versión de inteligencia de seguridad: 
Versión anterior de inteligencia de seguridad: 1.339.446.0
Origen de actualización: Servidor de Microsoft Update
Tipo de inteligencia de seguridad: AntiVirus
Tipo de actualización: Completa
Usuario: NT AUTHORITY\SYSTEM
Versión actual del motor: 
Versión anterior del motor: 1.1.18100.6
Código de error: 0x80240438
Descripción del error: Se produjo un problema inesperado mientras se buscaban actualizaciones. Para obtener más información sobre cómo instalar o solucionar problemas en las actualizaciones, consulte Ayuda y soporte técnico. 

Date: 2021-05-10 23:27:10
Description: 
Antivirus de Microsoft Defender detectó un error al intentar actualizar la inteligencia de seguridad.
Nueva versión de inteligencia de seguridad: 
Versión anterior de inteligencia de seguridad: 1.337.684.0
Origen de actualización: Centro de protección contra malware de Microsoft
Tipo de inteligencia de seguridad: AntiVirus
Tipo de actualización: Completa
Usuario: NT AUTHORITY\Servicio de red
Versión actual del motor: 
Versión anterior del motor: 1.1.18100.5
Código de error: 0x80072ee7
Descripción del error: No se pudo resolver el nombre de servidor o su dirección 

Date: 2021-05-10 23:27:10
Description: 
Antivirus de Microsoft Defender detectó un error al intentar actualizar la inteligencia de seguridad.
Nueva versión de inteligencia de seguridad: 
Versión anterior de inteligencia de seguridad: 1.337.684.0
Origen de actualización: Centro de protección contra malware de Microsoft
Tipo de inteligencia de seguridad: AntiSpyware
Tipo de actualización: Completa
Usuario: NT AUTHORITY\Servicio de red
Versión actual del motor: 
Versión anterior del motor: 1.1.18100.5
Código de error: 0x80072ee7
Descripción del error: No se pudo resolver el nombre de servidor o su dirección 

CodeIntegrity:
===============
Date: 2021-06-04 14:03:48
Description: 
Code Integrity determined that a process (\Device\HarddiskVolume2\Program Files (x86)\Kaspersky Lab\Kaspersky Total Security 21.3\avp.exe) attempted to load \Device\HarddiskVolume2\Program Files (x86)\Microsoft Silverlight\xapauthenticodesip.dll that did not meet the Custom 3 / Antimalware signing level requirements.

Date: 2021-06-04 08:19:53
Description: 
Code Integrity determined that a process (\Device\HarddiskVolume2\Windows\System32\svchost.exe) attempted to load \Device\HarddiskVolume2\Program Files (x86)\Kaspersky Lab\Kaspersky Total Security 21.3\x64\antimalware_provider.dll that did not meet the Windows signing level requirements.


==================== Información de la memoria =========================== 

BIOS: American Megatrends Inc. 4.6.4 10/21/2011
Placa base: ECS H61H2-CM
Procesador: Intel(R) Pentium(R) CPU G620 @ 2.60GHz
Porcentaje de memoria en uso: 72%
RAM física total: 4040.63 MB
RAM física disponible: 1121.62 MB
Virtual total: 6024.63 MB
Virtual disponible: 2192.6 MB

==================== Unidades ================================

Drive c: () (Fixed) (Total:464.67 GB) (Free:234.56 GB) NTFS
Drive f: (GILDRED) (Removable) (Total:0.95 GB) (Free:0.59 GB) FAT32

\\?\Volume{01dedf7a-0000-0000-0000-100000000000}\ (Reservado para el sistema) (Fixed) (Total:0.57 GB) (Free:0.1 GB) NTFS
\\?\Volume{01dedf7a-0000-0000-0000-304f74000000}\ () (Fixed) (Total:0.52 GB) (Free:0.08 GB) NTFS

==================== MBR & Tabla de particiones ====================

==========================================================
Disk: 0 (MBR Code: Windows 7/8/10) (Size: 465.8 GB) (Disk ID: 01DEDF7A)
Partition 1: (Active) - (Size=579 MB) - (Type=07 NTFS)
Partition 2: (Not Active) - (Size=464.7 GB) - (Type=07 NTFS)
Partition 3: (Not Active) - (Size=535 MB) - (Type=27)

==========================================================
Disk: 1 (Size: 974 MB) (Disk ID: 04030201)
Partition 1: (Not Active) - (Size=974 MB) - (Type=0B)

==================== Final de Addition.txt =======================```